[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 63.055303] audit: type=1800 audit(1543621907.116:25): pid=6622 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 63.074475] audit: type=1800 audit(1543621907.116:26): pid=6622 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 63.094112] audit: type=1800 audit(1543621907.136:27): pid=6622 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.13' (ECDSA) to the list of known hosts. 2018/11/30 23:52:01 fuzzer started 2018/11/30 23:52:06 dialing manager at 10.128.0.26:34589 2018/11/30 23:52:06 syscalls: 1 2018/11/30 23:52:06 code coverage: enabled 2018/11/30 23:52:06 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/30 23:52:06 setuid sandbox: enabled 2018/11/30 23:52:06 namespace sandbox: enabled 2018/11/30 23:52:06 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/30 23:52:06 fault injection: enabled 2018/11/30 23:52:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/30 23:52:06 net packet injection: enabled 2018/11/30 23:52:06 net device setup: enabled 23:55:06 executing program 0: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f00000000c0)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) syzkaller login: [ 263.438487] IPVS: ftp: loaded support on port[0] = 21 [ 265.967544] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.975568] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.985125] device bridge_slave_0 entered promiscuous mode [ 266.146213] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.152924] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.161953] device bridge_slave_1 entered promiscuous mode [ 266.302783] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 266.444438] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 23:55:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 266.879295] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 267.020176] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 267.625590] IPVS: ftp: loaded support on port[0] = 21 [ 268.058511] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 268.067210] team0: Port device team_slave_0 added [ 268.340332] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 268.348672] team0: Port device team_slave_1 added [ 268.580235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 268.587617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.596936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.847775] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 268.855180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.864529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.125215] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 269.133331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.142688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.394048] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 269.402241] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.411526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.226514] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.233174] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.242068] device bridge_slave_0 entered promiscuous mode [ 271.381901] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.388437] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.397265] device bridge_slave_1 entered promiscuous mode [ 271.604738] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 271.876015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 271.998399] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.005067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.012260] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.018820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.027918] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 272.462000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.561337] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 272.747078] bond0: Enslaving bond_slave_1 as an active interface with an up link 23:55:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8200003) [ 272.980914] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 272.988266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.305518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 273.312925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.793972] IPVS: ftp: loaded support on port[0] = 21 [ 274.242858] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 274.251313] team0: Port device team_slave_0 added [ 274.614534] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 274.623318] team0: Port device team_slave_1 added [ 274.784934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 274.792483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.802395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.025091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 275.032423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.041506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.294279] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 275.302298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.311457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.560591] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 275.568545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.577806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.457274] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.463898] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.472671] device bridge_slave_0 entered promiscuous mode [ 278.526601] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.533154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.540096] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.546706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.555449] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 278.705420] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.712048] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.720641] device bridge_slave_1 entered promiscuous mode [ 278.990448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 279.122449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.309066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 280.139139] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 280.434173] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 280.729122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 280.736443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.030010] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 281.037432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 23:55:25 executing program 3: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x8dffffffffffff8d, 0xffffff7f00000000, &(0x7f0000000440)=[{&(0x7f000077ff7d)}], 0x1}, 0x0) [ 282.129603] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 282.138008] team0: Port device team_slave_0 added [ 282.505131] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 282.513744] team0: Port device team_slave_1 added [ 282.862192] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 282.869494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.878748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.069057] IPVS: ftp: loaded support on port[0] = 21 [ 283.101681] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 283.109073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.118284] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.452252] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 283.460125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.469594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.795171] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 283.803159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.812654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.071239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.195464] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 286.432862] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 286.440255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.448912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.710619] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.849930] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.856590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.863782] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.870323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.879042] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 288.453015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.963135] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.969663] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.979099] device bridge_slave_0 entered promiscuous mode [ 289.334876] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.341417] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.350341] device bridge_slave_1 entered promiscuous mode [ 289.744308] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 290.119992] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 291.182632] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 291.507618] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 291.843923] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 291.851117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.192226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 292.199472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.595698] 8021q: adding VLAN 0 to HW filter on device bond0 23:55:36 executing program 4: r0 = socket(0x11, 0x2, 0x9) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x1, 0x0) sendmsg$alg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x1}, 0x4010) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000080)={0x2, 0x100, 0x7, 0x3f}) r3 = add_key(&(0x7f0000000200)='.request_key_auth\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, r3, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r4 = socket$inet_tcp(0x2, 0x1, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x402002, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000140)) [ 293.353526] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 293.361996] team0: Port device team_slave_0 added [ 293.777043] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 293.785403] team0: Port device team_slave_1 added [ 294.194073] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 294.201300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.210548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.268109] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 294.384491] IPVS: ftp: loaded support on port[0] = 21 [ 294.626755] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 294.634168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.643369] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.043594] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 295.051354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.060583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.436426] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 295.445731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.455054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.905405] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 295.912266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.921326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.293489] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:55:40 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="0180c200000000000000000086dd60770ea900100000fe8000000000000000000000000001000000000000000000000000000000000000000000050190780022c66c001eaa88"], 0x0) 23:55:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) accept4(r0, &(0x7f0000000a40)=@ll, &(0x7f00000008c0)=0x80, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1b}, {&(0x7f0000000e80)=""/30, 0x214}], 0x1000000000000239, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x101000) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x3, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000c00)="1200de001200e7ef807b000000000080004fe69950c1ba6ff6a5ff1bfeba68052c5c4991463ad11849991fc7b69b65a63824e806a10d37e33e1c9a1d7b1896e4c7627024b53c17a4c87c3e17c8420547f954cdf2e1c08f84533ca82726b401b107055691cd7e9a18f619242704280a3d1111582178ade4450ebfe1d76dd29c9921b4a64ddc3d915e2cfa700713db528e2b8d9093de0dc4ba60f5524ccb66d0700828934fbc57bf779c45e157eca799fd483b0878a8182ce963a9fe2f7ba50295af6e87aefaf0984d09f6137bc275c108aa4cee8e73", 0xd5, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000d00)=""/77, 0x4d}, {&(0x7f0000000d80)=""/111, 0x6f}], 0x5, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000300)=0x0) wait4(r2, &(0x7f00000006c0), 0x1, &(0x7f0000000980)) [ 297.395105] 8021q: adding VLAN 0 to HW filter on device team0 23:55:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0xaba, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1d, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 23:55:42 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x100000000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x81, 0x0, 0x7, 0x4, 0xf}}) 23:55:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xfffffffffffffff1}, 0x1, 0x0, 0x0, 0x61b6aa8a5cb67f8e}, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 23:55:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x50200, 0x0) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x3, @dev={[], 0xe}, 'yam0\x00'}}, 0x1e) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r4, 0x0) [ 299.091539] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 299.259012] hrtimer: interrupt took 66022 ns 23:55:43 executing program 0: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x10, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x800) 23:55:44 executing program 0: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, &(0x7f0000000900)=[{&(0x7f0000000c00)=""/217, 0xd9}, {&(0x7f0000000880)=""/43, 0x2b}, {&(0x7f0000000e00)=""/220, 0xdc}, {&(0x7f0000001fc0)=""/222, 0xde}], 0x4, &(0x7f0000000940)=[{&(0x7f00000020c0)=""/234, 0xea}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f00000001c0)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x100000000000020c, &(0x7f00000002c0)=[{&(0x7f00000021c0)=""/217}, {&(0x7f0000000980)=""/107}], 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000280)=0x1, &(0x7f0000000700)=0x2) r2 = syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x1, 0x2) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f00000007c0)=""/91) [ 300.345681] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.352295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.359306] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.366026] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.374755] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 300.524185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.404890] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.411549] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.421029] device bridge_slave_0 entered promiscuous mode [ 301.788132] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.794908] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.803740] device bridge_slave_1 entered promiscuous mode [ 302.137492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 302.375379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 303.393559] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.801146] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 303.942950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.166503] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 304.173994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.560196] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 304.567622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.183027] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 305.622146] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 305.630524] team0: Port device team_slave_0 added [ 305.970960] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 305.980005] team0: Port device team_slave_1 added [ 306.217180] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 306.224457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.233735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.490133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 306.497474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.506515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.564685] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 306.571292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.579958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.718887] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 306.726746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.736040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 23:55:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_type(r0, &(0x7f0000000440)='threaded\x00', 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="47508438781d0921afca036a1b67eac959825edeb23f95ac9304dae96d9e3a6145cdfbedb60d52f51ccad6436be905df369073"], 0x33) write$cgroup_type(r1, &(0x7f0000000000)='threaded\b', 0xfffffd1e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0xe56, 0x0, 0x1000, 0x73, 0x0, 0x1, 0x0, 0x4, 0x0, 0x8, 0x0, 0x5, 0x6, 0x8, 0x7dc8, 0x0, 0x0, 0x5, 0xffffffffffff7fff, 0x1, 0x1, 0xffffffffffffffe0, 0x0, 0x800, 0xb3c4, 0x7e5, 0x2, 0xcc, 0x6, 0x10001, 0x7, 0x26cc, 0x3000000000000, 0x0, 0x7, 0x5, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x2, 0x7, 0x0, 0x400000000000000, 0x4, 0x800}, r2, 0xb, r0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)="2e2f6367726f75700073797a31005c48d52f3bd54c7633d6dadab8b3be0523b73b5c7871f3a32184baaf1a6f62a399ce645476d74c60d5e47e4428e68b96b205edebb1b392fbdb7a0398a7002b34f38dc3ffe6410f757fb918f4e135277bdeea9c5c2b2aa36996507c3807ac07a79939dd80e4f6229fc90717be4b0e4ff83b633cfd47db177df66400913f5e598987e95dd4299b94d0b1596bebd40f48cae0dc2469fc0e73abd6a17d0510a6c0f2a415ad75", 0x200002, 0x0) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000340)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002700)=[{0x0}], 0x1, 0x0, 0x0, 0x6}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002880)={0x0, 0x0, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x1000, &(0x7f00000016c0)=""/4096, 0x41000}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x28, &(0x7f0000000100)}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000780)='threaded\x00', 0x9) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) [ 307.037001] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 307.044885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.054096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.644210] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.390842] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.397526] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.404727] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.411241] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.420464] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 309.427406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.534516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.362008] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 313.277285] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 313.284011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.292307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 23:55:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8200003) [ 314.154601] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.198170] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.692743] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 23:56:01 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x20) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='0\x00') [ 318.191073] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 318.197639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.205879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.492872] 8021q: adding VLAN 0 to HW filter on device team0 23:56:04 executing program 4: r0 = socket(0x11, 0x2, 0x9) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x1, 0x0) sendmsg$alg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x1}, 0x4010) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000080)={0x2, 0x100, 0x7, 0x3f}) r3 = add_key(&(0x7f0000000200)='.request_key_auth\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, r3, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r4 = socket$inet_tcp(0x2, 0x1, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x402002, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000140)) 23:56:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101000, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) r5 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@loopback}}, &(0x7f0000000540)=0xe8) r7 = getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = getuid() lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000140)="e810c8694c62ec33", 0x8}], 0x1, &(0x7f0000000680)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x18, 0x1, 0x1, [r4]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0x78, 0x4000000}, 0x10) syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff04, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:56:04 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x200000, 0x4) fsetxattr$security_smack_entry(r0, &(0x7f00000000c0)='security.SMACK64IPOUT\x00', &(0x7f0000000100)='wlan1!^em15\x00', 0xc, 0x2) write$cgroup_int(r0, &(0x7f0000000140)=0x2, 0x12) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000180)={0xff, 0x10000, 0x86, 0x100}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x80000, 0x0) r2 = accept$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000280)={0xbc, 0x2, 0x5, 0x0, 0x8, 0x100000000, 0x0, 0x4, 0x5, 0x9, 0x9, 0x8000, 0x0, 0xff, 0x9, 0x7, 0x4bc, 0x200, 0x1}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x15, 0xffffffffffffff2d, 0x400000004, 0x2, 0x101}, &(0x7f0000000300)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={r3, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x7, 0x1, 0x101, 0x2, 0x80}, &(0x7f0000000400)=0x98) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x200200, 0x0) ioctl$void(r0, 0x5450) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000480)) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, &(0x7f00000004c0)={0x2, 0x1, 0x1}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40800}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x64, r5, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x4884}, 0x8801) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000680)={r3, 0x77}, &(0x7f00000006c0)=0x8) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000740)=&(0x7f0000000700)) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000780)=0x403) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f00000008c0)={0x0, 0x4, 0x7, 0xffffffffffff7bf7, &(0x7f00000007c0)=[{}, {}, {}, {}]}) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000940)={0x17, 0x23, 0x17, 0x7, 0x0, 0x1, 0x0, 0x11c, 0x1}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r4, 0x40305652, &(0x7f0000000980)={0x9, 0x7, 0x0, 0x3f, 0x1ff, 0x3, 0x6}) fstat(r2, &(0x7f00000009c0)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000a40)={r3, 0x1, 0x72, "6f6e48368b2a73da8df6b199e89e07f7e0755dca05547074aefe041fed05aae40678b085a24639d3f63019f82966c9d38516e06a2b02459c980246f44c6dd6f88190905d184de95174b2b905e25feb4ac74bef908540be120551096748500efa9e415d8506503997980308bc67b1471f31df"}, 0x7a) ioctl$EVIOCGNAME(r4, 0x80404506, &(0x7f0000000ac0)=""/167) socketpair$inet(0x2, 0x80004, 0x40, &(0x7f0000000b80)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000bc0)=[@in={0x2, 0x4e24, @rand_addr=0x1c0000000000000}, @in={0x2, 0x4e24, @multicast1}], 0x20) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000c00)=0x7ff0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000c40)=[@in6={0xa, 0x4e23, 0xc1c8}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e20}, @in={0x2, 0x4e21}, @in6={0xa, 0x4e22, 0x1, @mcast1, 0x1}], 0x78) 23:56:04 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000080)) 23:56:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_type(r0, &(0x7f0000000440)='threaded\x00', 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="47508438781d0921afca036a1b67eac959825edeb23f95ac9304dae96d9e3a6145cdfbedb60d52f51ccad6436be905df369073"], 0x33) write$cgroup_type(r1, &(0x7f0000000000)="74687265616465647f", 0xfffffd1e) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0xe56, 0x0, 0x1000, 0x73, 0x0, 0x1, 0x0, 0x4, 0x0, 0x8, 0x0, 0x5, 0x6, 0x8, 0x0, 0x0, 0x0, 0x5, 0xffffffffffff7fff, 0x1, 0x1, 0xffffffffffffffe0, 0x0, 0x800, 0xb3c4, 0x7e5, 0x2, 0xcc, 0x6, 0x10001, 0x7, 0x26cc, 0x3000000000000, 0x1, 0x7, 0x5, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x400, 0x2, 0x7, 0x0, 0x400000000000000, 0x4, 0x800}, r2, 0xb, r0, 0x8) socketpair$inet6_sctp(0xa, 0x0, 0x84, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f00000026c0)=""/19, 0x13}], 0x1, 0x0, 0x0, 0x6}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002880)={0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000580)='syzkaller\x00', 0x0, 0x1000, &(0x7f00000016c0)=""/4096, 0x41000}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x28, &(0x7f0000000100)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, &(0x7f0000000080), &(0x7f0000000200)='syzkaller\x00', 0x100000000, 0x1, &(0x7f0000000240)=""/1, 0x40f00, 0x1, [], 0x0, 0xe}, 0x48) write$cgroup_type(r1, &(0x7f0000000780)='threaded\x00', 0x9) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'vlan0\x00', 0x2000}) 23:56:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000080)) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 23:56:05 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000080)) 23:56:05 executing program 3: r0 = socket(0x11, 0x2, 0x9) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x1, 0x0) sendmsg$alg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x1}, 0x4010) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000080)={0x2, 0x100, 0x7, 0x3f}) r3 = add_key(&(0x7f0000000200)='.request_key_auth\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, r3, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r4 = socket$inet_tcp(0x2, 0x1, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x402002, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000140)) 23:56:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r1 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_script(r1, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "8e8d99a2527a389ced"}, 0x14) 23:56:05 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 23:56:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 23:56:06 executing program 0: ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000080)={0x0, 0xc0011bff, 0x0, 0x0}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x5) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x2403, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 322.697932] IPVS: ftp: loaded support on port[0] = 21 23:56:06 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) [ 324.455769] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.462352] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.470130] device bridge_slave_0 entered promiscuous mode [ 324.549087] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.555688] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.564208] device bridge_slave_1 entered promiscuous mode [ 324.644496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 324.727636] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 324.967515] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.048452] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.200741] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 325.207972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.441366] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 325.459180] team0: Port device team_slave_0 added [ 325.539939] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 325.547824] team0: Port device team_slave_1 added [ 325.626572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.707172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.786639] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 325.794164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.803315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.882450] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 325.889890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.899089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.883843] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.890297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.897388] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.904035] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.913195] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 327.142131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 330.090526] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.381196] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 330.678699] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 330.685189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.693535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.987493] 8021q: adding VLAN 0 to HW filter on device team0 23:56:17 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "a7cdd39773de2dd6a4045751e52c2f868aefaf53799dd2935273694c8dcf6f614c943663e67f9fc978831ffe20ba70f00200000000000000d2a100111f9b0a0388dc952e1a4d7e4bdf797aeb227900"}, 0xd8) sendto$inet6(r1, &(0x7f0000f6f000), 0x0, 0x20000004, 0x0, 0x0) 23:56:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockname(r2, &(0x7f0000001940)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000019c0)=0x80) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 23:56:17 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 23:56:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f0000939ff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept4$unix(r2, &(0x7f0000e41000)=@abs, &(0x7f00007bdffc)=0x8, 0x0) 23:56:17 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:17 executing program 0: ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000080)={0x0, 0xc0011bff, 0x0, 0x0}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x5) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x2403, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:56:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 23:56:17 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:17 executing program 3: epoll_create1(0x0) close(0xffffffffffffffff) mlockall(0x1) add_key(0x0, &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100), 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) pivot_root(&(0x7f0000000240)='.\x00', 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 23:56:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 23:56:17 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) r3 = socket$inet6(0xa, 0x803, 0x6) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) dup3(r2, r1, 0x0) 23:56:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:56:18 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:18 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 23:56:18 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 23:56:18 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4090005ca00000000000018fbff000000ffffe000be1fff02000000fe000000000000001b34708260b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb00000000000000000000000000"], 0x0) 23:56:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xc5) tee(r1, r0, 0x1000, 0x8) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) sendfile(r1, r1, 0x0, 0xe08c) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0xfcdd, 0x3, 0xbad3, 0x2, 0x1, 0x3, 0x3e, 0xf6b6, 0x263, 0x40, 0x1f7, 0x7, 0x2, 0x38, 0x1, 0x30000000000, 0x9, 0x80}, [{0x70000002, 0x7, 0x9, 0xff, 0x100000001, 0x8001, 0x8, 0xfff}, {0x7, 0x9, 0x9, 0x7, 0x1f, 0x3f, 0x1f, 0x67}], "f049a8989b7a0544e5f7a54cdf8d0b5bcb6f71aa435f018990574fb9128a776126981c04cee24fe0f97b1e044585de59ed33f510e08c8f42ad166eac48896bfd48b84237513365d916c9969fb522264201740916f97f53bbcf4a647d3f32909bd32d79bbae37b86fdf2aaf7049f8b3ed45696776add2b1fdd73b4302a63d35b887e085b2e05fd4f9c6adfbd872fa6cbf87cbe2c8f8e1c860e0b23ed488a39fe65a460d41763d1424a6fe33ba7b1782bb8e2e59a6c2e4c0819b9f688e0508f1bf0dee19ee0dd2325528e9935b29ddcee75f74f1eabea34300b5f88fc7ecc0ad5099994dcf44388ca9d8c4551140a40d218d964065b6", [[], []]}, 0x3a5) 23:56:18 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 23:56:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0xa, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x81, 0x9, 0x80}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x1e8, &(0x7f0000000140)}, 0x10) 23:56:18 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000008c0)={0x2, 0x70, 0x0, 0xfffffffffffffff8, 0xbf, 0x0, 0x0, 0x81, 0x80000, 0x0, 0x0, 0x0, 0x6, 0x3eb, 0x9, 0x0, 0x0, 0x8001, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x1, 0x4, 0x0, 0x4, 0x0, 0x80000001, 0x2, @perf_config_ext={0x0, 0x8000}, 0x0, 0x1, 0x9af1}, 0x0, 0x0, r0, 0x9) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000740)) socketpair(0x8, 0x0, 0x307f, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000480)={0xffffffffffffffff, &(0x7f00000003c0), 0x0}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)="2f6465762f6e65742f74756eff", 0x241, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x10800, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000880), 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x24800, 0x0) close(r0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f00000004c0)="e466f0b82b92e6f7acb8884c25fb1fe2accb3a2f7a598fabe1311ad5acdc7427df48bfdabd0fa86d78e02a1963519ce166c980d15dce33977dcd21d9b5cab89193a286e713e06c842096a759facfeec082bd1b7cc1f40142dbf9901bef0d72088eb5d8b8c4a12c6bb8f7980e634a8637cb439908f13f94517b9bf62dda98236ed4edfa55dc235c734602e83894baeff786780cc9f0acf6895fdd6f712d84284fa9441b6284651fd8afd4993fd82e9b5f67a78e8418de9a1b43f7b689", 0x0}, 0x18) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000580)) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x8d, 0x80000201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x8e, 0x10000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xa, 0x1, 0x9, 0x0, 0xfff, 0xd8, 0x0, 0xa2, 0x8, 0x5, 0x3f, 0x3f, 0x0, 0x6, 0x401, 0x5, 0x9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8104, 0x9c1, 0x7f, 0x0, 0x7, 0x7, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x297ef) 23:56:18 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:19 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x15, 0x0, 0x0) 23:56:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) flock(r1, 0x2) 23:56:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2286, &(0x7f0000000340)=ANY=[]) 23:56:19 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:19 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000200)) 23:56:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) getsockname$inet(r1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) 23:56:19 executing program 0: 23:56:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/140, 0x8c}], 0x1) r1 = dup(r0) write$P9_RREADLINK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:56:19 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000008c0)={0x0, 0x70, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3eb, 0x0, 0x0, 0x2, 0x8001, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x0, 0x8000}, 0x0, 0x1}, 0x0, 0x0, r0, 0x9) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, 0x0) socketpair(0x0, 0x0, 0x307f, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000480)={0xffffffffffffffff, &(0x7f00000003c0), 0x0}, 0x18) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={0x0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000580)=0x14) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r2, 0x0, 0x5e, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c00"}, 0x30) write$cgroup_pid(r2, &(0x7f0000000200)=r3, 0x12) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000ac0)) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x1, 0x8e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x9, 0x0, 0xfff, 0x0, 0x0, 0xa2, 0x8, 0x5, 0x3f, 0x3f, 0x4, 0x6, 0x401, 0x5, 0x9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8104, 0x9c1, 0x7f, 0x0, 0x0, 0x7, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x2) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r4, &(0x7f0000000080), 0x2982a) 23:56:19 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000080)) 23:56:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r0, 0x4c03, &(0x7f00000000c0)) 23:56:20 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000680)={"030000000000af00", 0x1000e803}) socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r3, 0x0, 0x800000000024) [ 336.401803] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 336.408839] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:56:20 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:20 executing program 0: 23:56:20 executing program 2: 23:56:20 executing program 5: 23:56:20 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:20 executing program 0: 23:56:21 executing program 4: 23:56:21 executing program 2: 23:56:21 executing program 5: [ 337.153186] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:56:21 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:21 executing program 0: 23:56:22 executing program 3: 23:56:22 executing program 2: 23:56:22 executing program 4: 23:56:22 executing program 5: 23:56:22 executing program 0: 23:56:22 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:22 executing program 0: 23:56:22 executing program 5: 23:56:22 executing program 2: 23:56:22 executing program 4: 23:56:22 executing program 3: 23:56:22 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:22 executing program 0: 23:56:23 executing program 5: 23:56:23 executing program 2: 23:56:23 executing program 4: 23:56:23 executing program 3: 23:56:23 executing program 0: 23:56:23 executing program 5: 23:56:23 executing program 2: 23:56:23 executing program 1: socket$inet6(0xa, 0x803, 0x7) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:23 executing program 4: 23:56:23 executing program 0: 23:56:23 executing program 5: 23:56:23 executing program 3: 23:56:23 executing program 4: 23:56:23 executing program 2: 23:56:24 executing program 1: socket$inet6(0xa, 0x803, 0x7) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:24 executing program 4: 23:56:24 executing program 5: 23:56:24 executing program 2: 23:56:24 executing program 3: 23:56:24 executing program 0: 23:56:24 executing program 5: 23:56:24 executing program 4: 23:56:24 executing program 2: 23:56:24 executing program 1: socket$inet6(0xa, 0x803, 0x7) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:24 executing program 0: 23:56:25 executing program 5: 23:56:25 executing program 4: 23:56:25 executing program 3: 23:56:25 executing program 0: 23:56:25 executing program 2: 23:56:25 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:25 executing program 5: 23:56:25 executing program 4: 23:56:25 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 23:56:25 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 23:56:25 executing program 2: 23:56:25 executing program 5: 23:56:26 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:26 executing program 4: 23:56:26 executing program 0: 23:56:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002f00)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 23:56:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:56:26 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$cec(0x0, 0x2, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x81, @local}}, 0xffff, 0x0, 0x0, 0xffffffffffff8001}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000140)={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000001c0)={r2}, 0x8) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x1f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x20008005, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 23:56:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x1, 0x4) openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x8000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 23:56:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setpriority(0x2, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, 0x0, 0x0, 0x2, &(0x7f0000000180), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:56:27 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) pipe2(0x0, 0x84000) ioctl(r0, 0xffffdfbfffffffa9, &(0x7f0000000100)) 23:56:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000402, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0020b409"], 0x4) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7f}) 23:56:27 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:27 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x20) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='0\x00') 23:56:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x20) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='0\x00') 23:56:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:56:27 executing program 4: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x0, 0x6ff3e968}) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) 23:56:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000740)) socketpair(0x8, 0x0, 0x307f, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000480)={0xffffffffffffffff, &(0x7f00000003c0), 0x0}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)="2f6465762f6e65742f74756eff", 0x241, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x10800, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xffffffba) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000880), 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000240)="19b95436f59ea42613b2b57ad9930c837810c1d4a8c5ebe196ccebf9af62060f795007de0cac1c91ae8f89f38cca61cb6f6510d7f6a9f46a57336772ca877c4da9c8", 0x0, 0x3}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x0, &(0x7f0000000400)=ANY=[], 0x0, 0xffffffff, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0x6}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000940)='./cgroup/syz1\x00', r2}, 0xfffffceb) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000ac0)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x1, 0x8e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x9, 0x0, 0xfff, 0xd8, 0x9, 0xa2, 0x8, 0x5, 0x0, 0x3f, 0x4, 0x0, 0x401, 0x5, 0x9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8104, 0x9c1, 0x7f, 0x0, 0x7, 0x7, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x2) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x297ef) 23:56:27 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:27 executing program 3: r0 = memfd_create(&(0x7f0000000280)="2d42d54e49c56a9a707070f00884a26d000b180034a24579dbd1a7b153f13a2900bb8dacac76617d6b6e6823cf290fc8c03a9c631064eea98b6363ad899c6bdec5e936dd5545c9384dcdfbcc97b40ba93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3ab00a5c234d6fe370f", 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x40000000a601) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) 23:56:28 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4090005ca110000000000000000000000ffffe0000002ff020000000000000000000000000001830090780040000000b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 23:56:28 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000080)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 23:56:28 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:28 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) 23:56:28 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="fbce5c63c2e1a4ed4f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a67888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f76408000000000000007f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, 0x0) 23:56:28 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000040), 0x1c) 23:56:29 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) io_setup(0x1ff, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 23:56:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000100)=""/94, 0x5e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000052, 0x0) mq_open(0x0, 0x0, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:56:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f00000001c0), 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="eeaead5923af0dd7edd678e7195cd81c6b061f9bfd65575b2b994dd01979bbf2c1cc73ac41b2c7774cdb0f91f07abf82ffb83576f4f1b7f2e5a6a515158139bb125984f78aba8d769b0c00"], 0x4b) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") r4 = socket$kcm(0xa, 0x2, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x0, 0x0, 0x8, r4}, 0x34f) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000280)=0x3) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8916, &(0x7f0000000000)={r6}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000012c0)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f00000002c0)=""/4096, 0x1000, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001300)=r7, 0x4) 23:56:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000180)={0x81, 0x0, [0x7fffffff]}) 23:56:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000040), 0x1c) 23:56:29 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) [ 345.777169] device lo entered promiscuous mode 23:56:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000140)={'ip6tnl0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 23:56:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) 23:56:30 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:30 executing program 2: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:56:30 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x4000400000000006) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000480)=""/48, 0x30}], 0x1) write$P9_RSYMLINK(r0, &(0x7f0000000080)={0x22}, 0x14) 23:56:31 executing program 1: socket$inet6(0xa, 0x803, 0x7) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0xa, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x81, 0x9, 0x80, 0x10}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8916, &(0x7f0000000000)={r0}) 23:56:31 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@xdp, 0x80, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 23:56:32 executing program 3: accept4(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000100)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0xfffffffffffffffd, 0x0) 23:56:32 executing program 1: socket$inet6(0xa, 0x803, 0x7) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:32 executing program 2: ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x1) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000016c0)=@sg0="066465762f73673000", &(0x7f0000001640)='./file0\x00', &(0x7f0000001700)='gfs2meta\x00', 0x0, 0x0) 23:56:32 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 23:56:32 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 348.434702] gfs2: path_lookup on dev/sg0 returned error -2 23:56:32 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") recvmmsg(r2, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) 23:56:32 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}}], 0x0, 0x0, 0x0}) 23:56:32 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) write$uinput_user_dev(r0, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000600)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) 23:56:32 executing program 1: socket$inet6(0xa, 0x803, 0x7) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x43, &(0x7f0000000000), 0x4) [ 349.005317] binder: 8937:8944 transaction failed 29189/-22, size 0-0 line 2834 [ 349.042579] binder: 8937:8947 transaction failed 29189/-22, size 0-0 line 2834 [ 349.042789] binder: undelivered TRANSACTION_ERROR: 29189 [ 349.067137] input: syz0 as /devices/virtual/input/input6 [ 349.093335] binder: undelivered TRANSACTION_ERROR: 29189 [ 349.165272] input: syz0 as /devices/virtual/input/input7 23:56:33 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x11000000, 0x297ef) 23:56:33 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 23:56:33 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:33 executing program 2: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) add_key$user(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) move_pages(0x0, 0x0, 0x0, &(0x7f0000000580)=[0x0], &(0x7f0000000600)=[0x0], 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000180)=0x1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0), &(0x7f0000000140)=0x8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 23:56:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) getdents(r0, &(0x7f0000000240)=""/4096, 0x1000) unshare(0x0) 23:56:33 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000040)=@sco={0x1f, {0x0, 0x0, 0x0, 0xffff}}, 0x2734967a4ac341ca) 23:56:33 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 23:56:34 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) creat(0x0, 0x0) 23:56:34 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 23:56:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) dup3(r2, r1, 0x0) 23:56:34 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0xf9, {{0x2, 0x0, @multicast2}}}, 0x88) 23:56:34 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:35 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@dev, @local, @ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x1a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 23:56:35 executing program 0: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, &(0x7f0000000200)) write$selinux_attr(r1, 0x0, 0x0) 23:56:36 executing program 2: 23:56:36 executing program 4: perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 23:56:36 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:36 executing program 5: 23:56:36 executing program 0: 23:56:36 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 23:56:36 executing program 5: 23:56:36 executing program 0: 23:56:36 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:36 executing program 4: 23:56:37 executing program 5: 23:56:37 executing program 2: 23:56:37 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 23:56:37 executing program 0: 23:56:37 executing program 5: 23:56:37 executing program 4: 23:56:37 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:37 executing program 2: 23:56:37 executing program 0: 23:56:37 executing program 4: 23:56:37 executing program 5: 23:56:37 executing program 2: 23:56:37 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:38 executing program 0: 23:56:38 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 23:56:38 executing program 5: 23:56:38 executing program 4: 23:56:38 executing program 2: 23:56:38 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:38 executing program 0: 23:56:38 executing program 0: 23:56:38 executing program 2: 23:56:38 executing program 5: 23:56:38 executing program 4: 23:56:39 executing program 0: 23:56:39 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:39 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 23:56:39 executing program 5: 23:56:39 executing program 2: 23:56:39 executing program 4: 23:56:39 executing program 0: 23:56:39 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:39 executing program 5: 23:56:39 executing program 0: 23:56:39 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:39 executing program 2: 23:56:39 executing program 4: 23:56:40 executing program 0: 23:56:40 executing program 4: inotify_init1(0x0) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 23:56:40 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) tkill(r1, 0x1004000000013) 23:56:40 executing program 5: 23:56:40 executing program 0: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYBLOB="0000000000000000000000000000007bb55425eb46870200000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000004c0)={r2, 0x8}, 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000500)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000200)=r0) write$P9_RXATTRCREATE(r7, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) write$P9_RSETATTR(r7, &(0x7f0000000040)={0x7}, 0x7) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000000)={r2, 0xff}, &(0x7f00000000c0)=0x8) sendfile(r4, r7, &(0x7f0000d83ff8), 0x800000000024) r8 = creat(&(0x7f0000000340)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x3) ioctl$DRM_IOCTL_DROP_MASTER(r8, 0x641f) r9 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r9, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360500000015739d53d5"]}, 0x48}}, 0x0) 23:56:40 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:40 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000080)="00000600000000000000", 0x0) inotify_add_watch(r1, &(0x7f0000000380)='./file0\x00', 0x6c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x3ff, 0x4081) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000002c0)={0x6, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, {0x2, 0x4e24, @dev}, 0x120, 0x4, 0xfffffffffffffff8}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socket(0x0, 0x80005, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) bind(0xffffffffffffffff, &(0x7f00000000c0)=@generic={0xa, "9bab822c32e608631f5c82d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2649bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed60dd4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000280), &(0x7f0000000400)=0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) [ 356.610952] ptrace attach of "/root/syz-executor4"[9152] was attempted by "/root/syz-executor4"[9154] 23:56:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x37}]}, 0x10) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000001, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) [ 356.819398] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 356.826541] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:56:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) [ 356.860203] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 356.869299] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 23:56:41 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:41 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) io_setup(0x1, &(0x7f00000001c0)=0x0) io_pgetevents(r0, 0x2, 0x2, &(0x7f0000000200)=[{}, {}], 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 23:56:41 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:41 executing program 5: ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000080)={0x0, 0xc0011bff, 0x0, 0x0}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000027000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:56:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0xc, &(0x7f0000000280)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 23:56:43 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) tkill(r1, 0x1004000000013) 23:56:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0xc, &(0x7f0000000280)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 23:56:47 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 23:56:47 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:47 executing program 5: r0 = socket$kcm(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000080)=""/51, 0x33}], 0x1}}], 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a40fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="46f1263ab0e2d21caa642b2a88a8", 0x0}, 0x28) 23:56:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)="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", 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)={0x0, 0x2, 0x2}) 23:56:47 executing program 4: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:56:47 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) tkill(r1, 0x1004000000013) 23:56:47 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$sock_int(r2, 0x1, 0x24, &(0x7f0000000000), &(0x7f00000000c0)=0x10) 23:56:47 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) openat$mixer(0xffffffffffffff9c, 0x0, 0x20000, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000001440)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) 23:56:47 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000440)) 23:56:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$sock_int(r2, 0x1, 0x24, &(0x7f0000000000), &(0x7f00000000c0)=0x10) 23:56:48 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:48 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x4e, &(0x7f0000000000), 0x4) 23:56:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x14, 0x0, 0x0, 0x1ac, 0x0, 0x2, 0x0, 0x5]}, 0x33}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc0, &(0x7f00000000c0), 0x10) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc0405519, &(0x7f0000001000)) msgget(0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x10400, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002f00)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 23:56:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) openat$mixer(0xffffffffffffff9c, 0x0, 0x20000, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000001440)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) 23:56:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, 0x0) 23:56:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) 23:56:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x6) sendto$inet(r1, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000080)="f4", 0x1, 0x8801, 0x0, 0x0) 23:56:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000140)={"697036746e6c300000000000006ed4ff", @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 23:56:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 23:56:50 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) time(&(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 23:56:50 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1004000000013) 23:56:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000580)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) read(r0, &(0x7f00000004c0)=""/78, 0x4e) 23:56:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 23:56:50 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 23:56:51 executing program 2: r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x5, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x19, 0xfcffffff], [], @remote}}]}]}, 0x2c}}, 0x0) 23:56:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, 0x0, &(0x7f0000000480)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1e8b], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3e00000000000000) 23:56:51 executing program 4: syz_execute_func(&(0x7f0000000200)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e3820f1611101042019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r2, 0x1278, 0x0) [ 367.171840] ================================================================== [ 367.180014] BUG: KMSAN: uninit-value in tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 367.187771] CPU: 0 PID: 9308 Comm: syz-executor2 Not tainted 4.20.0-rc3+ #100 [ 367.195086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.204486] Call Trace: [ 367.207210] dump_stack+0x32d/0x480 [ 367.210881] ? tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 367.216485] kmsan_report+0x12c/0x290 [ 367.220346] __msan_warning+0x76/0xc0 [ 367.224209] tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 367.229638] ? tipc_nlmsg_parse+0x206/0x230 [ 367.234012] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 367.240208] __tipc_nl_compat_dumpit+0x59e/0xdb0 [ 367.245059] tipc_nl_compat_dumpit+0x63a/0x820 [ 367.249706] tipc_nl_compat_recv+0x1410/0x2770 [ 367.254331] ? __msan_get_context_state+0x9/0x20 [ 367.259157] ? tipc_nl_compat_link_reset_stats+0x360/0x360 [ 367.264820] ? tipc_nametbl_stop+0xfe0/0xfe0 [ 367.269266] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 367.275457] ? tipc_netlink_compat_stop+0x40/0x40 [ 367.280349] genl_rcv_msg+0x189e/0x1aa0 [ 367.284397] ? __msan_poison_alloca+0x1e0/0x270 [ 367.289132] netlink_rcv_skb+0x394/0x640 [ 367.293241] ? genl_unbind+0x390/0x390 [ 367.297187] genl_rcv+0x63/0x80 [ 367.300511] netlink_unicast+0x1699/0x1740 [ 367.304896] ? genl_pernet_exit+0x90/0x90 [ 367.309127] netlink_sendmsg+0x13c7/0x1440 [ 367.313460] ___sys_sendmsg+0xdbc/0x11d0 [ 367.317572] ? netlink_getsockopt+0x1910/0x1910 [ 367.322323] ? __fdget+0x329/0x440 [ 367.325922] __se_sys_sendmsg+0x305/0x460 [ 367.330153] __x64_sys_sendmsg+0x4a/0x70 [ 367.334260] do_syscall_64+0xcf/0x110 [ 367.338104] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 367.343428] RIP: 0033:0x457569 [ 367.346649] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 367.365585] RSP: 002b:00007fb4a009fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 367.373332] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 367.380632] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 [ 367.387938] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 367.395236] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb4a00a06d4 [ 367.402537] R13: 00000000004c3fd7 R14: 00000000004d6808 R15: 00000000ffffffff [ 367.409872] [ 367.411520] Uninit was created at: [ 367.415127] kmsan_internal_poison_shadow+0x6d/0x130 [ 367.420281] kmsan_kmalloc+0xa1/0x100 [ 367.424133] kmsan_slab_alloc+0xe/0x10 [ 367.428064] __kmalloc_node_track_caller+0xf62/0x14e0 [ 367.433311] __alloc_skb+0x42b/0xeb0 [ 367.437071] netlink_sendmsg+0xc9e/0x1440 [ 367.441266] ___sys_sendmsg+0xdbc/0x11d0 [ 367.445353] __se_sys_sendmsg+0x305/0x460 [ 367.449524] __x64_sys_sendmsg+0x4a/0x70 [ 367.453626] do_syscall_64+0xcf/0x110 [ 367.457472] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 367.462679] ================================================================== [ 367.470060] Disabling lock debugging due to kernel taint [ 367.475551] Kernel panic - not syncing: panic_on_warn set ... [ 367.481494] CPU: 0 PID: 9308 Comm: syz-executor2 Tainted: G B 4.20.0-rc3+ #100 [ 367.490183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.499564] Call Trace: [ 367.502198] dump_stack+0x32d/0x480 [ 367.505908] panic+0x624/0xc08 [ 367.509200] kmsan_report+0x28a/0x290 [ 367.513046] __msan_warning+0x76/0xc0 [ 367.516916] tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 367.522370] ? tipc_nlmsg_parse+0x206/0x230 [ 367.526747] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 367.532937] __tipc_nl_compat_dumpit+0x59e/0xdb0 [ 367.537790] tipc_nl_compat_dumpit+0x63a/0x820 [ 367.542525] tipc_nl_compat_recv+0x1410/0x2770 [ 367.547176] ? __msan_get_context_state+0x9/0x20 [ 367.551999] ? tipc_nl_compat_link_reset_stats+0x360/0x360 [ 367.557670] ? tipc_nametbl_stop+0xfe0/0xfe0 [ 367.562129] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 367.568331] ? tipc_netlink_compat_stop+0x40/0x40 [ 367.573237] genl_rcv_msg+0x189e/0x1aa0 [ 367.577287] ? __msan_poison_alloca+0x1e0/0x270 [ 367.582015] netlink_rcv_skb+0x394/0x640 [ 367.586113] ? genl_unbind+0x390/0x390 [ 367.590069] genl_rcv+0x63/0x80 [ 367.593382] netlink_unicast+0x1699/0x1740 [ 367.597682] ? genl_pernet_exit+0x90/0x90 [ 367.601902] netlink_sendmsg+0x13c7/0x1440 [ 367.606239] ___sys_sendmsg+0xdbc/0x11d0 [ 367.610371] ? netlink_getsockopt+0x1910/0x1910 [ 367.615117] ? __fdget+0x329/0x440 [ 367.618733] __se_sys_sendmsg+0x305/0x460 [ 367.622946] __x64_sys_sendmsg+0x4a/0x70 [ 367.627052] do_syscall_64+0xcf/0x110 [ 367.630895] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 367.636230] RIP: 0033:0x457569 [ 367.639458] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 367.658390] RSP: 002b:00007fb4a009fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 367.666148] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 367.673452] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 [ 367.680753] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 367.688057] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb4a00a06d4 [ 367.695363] R13: 00000000004c3fd7 R14: 00000000004d6808 R15: 00000000ffffffff [ 367.703716] Kernel Offset: disabled [ 367.707370] Rebooting in 86400 seconds..