[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 77.334059] audit: type=1800 audit(1546453004.386:25): pid=9725 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 77.353112] audit: type=1800 audit(1546453004.386:26): pid=9725 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 77.372456] audit: type=1800 audit(1546453004.406:27): pid=9725 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.34' (ECDSA) to the list of known hosts. 2019/01/02 18:16:59 fuzzer started 2019/01/02 18:17:03 dialing manager at 10.128.0.26:38527 2019/01/02 18:17:03 syscalls: 1 2019/01/02 18:17:03 code coverage: enabled 2019/01/02 18:17:03 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/02 18:17:03 setuid sandbox: enabled 2019/01/02 18:17:03 namespace sandbox: enabled 2019/01/02 18:17:03 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/02 18:17:03 fault injection: enabled 2019/01/02 18:17:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/02 18:17:03 net packet injection: enabled 2019/01/02 18:17:03 net device setup: enabled 18:20:14 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r0) geteuid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000000) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080), 0x10) syzkaller login: [ 288.090679] IPVS: ftp: loaded support on port[0] = 21 [ 288.230531] chnl_net:caif_netlink_parms(): no params data found [ 288.294030] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.300510] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.308621] device bridge_slave_0 entered promiscuous mode [ 288.317644] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.324172] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.332190] device bridge_slave_1 entered promiscuous mode [ 288.364368] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 288.375897] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 288.404304] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 288.413052] team0: Port device team_slave_0 added [ 288.419449] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 288.427977] team0: Port device team_slave_1 added [ 288.434516] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 288.443095] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 288.747138] device hsr_slave_0 entered promiscuous mode [ 289.002340] device hsr_slave_1 entered promiscuous mode [ 289.202867] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 289.210315] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 289.249839] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 289.333372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.347811] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 289.360311] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 289.367209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.374979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.389887] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 289.396154] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.410148] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 289.418353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.426887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.435549] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.442051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.454640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.467147] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 289.474330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.482874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.490976] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.497538] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.509298] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 289.522054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 289.529273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.538195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.551452] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 289.564175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 289.572414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.581188] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.589693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.598581] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.610894] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 289.622616] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 289.634486] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 289.644304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 289.655841] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 289.662646] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.670777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.679175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.688086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.696635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.706045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.730690] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 289.748505] 8021q: adding VLAN 0 to HW filter on device batadv0 18:20:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0xb}}, 0x20) 18:20:17 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000140)='\vBm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac!*\xffQ\xe4U\x04e8\xf2o\x18\xa1\x97h\x96X\xa2@OEm\x9e\x00\xfa$\xd8_K\xcf\xb2F+D\xa2\xd3\x02\xfa\x03H\x8f}\x7f\x9a}X\xc0\x02;\xdf8\x18\x03\xddo-\xc0\x06\x1f$tP\x02~\x82\xd3G\xd6\x92\xa7\x97#\xf9<\x17\x14\xd1\xfcj\xca\x1d\x15/]\xbe\x1d\xe1\x9a\xc2=`C\xfc\xa0y\xd88\xe4\xe2sn,\x8f\xd71~iM\xc4\xf5\x13`\xb9\xc6l\xc5\xb4\xca\xcdb=!\x8d1w\xb9e\x19B0{\x847\x99\xe0oa', 0x2) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000000000025000000000005000000000000000200000000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 18:20:17 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x6558, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 18:20:17 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x6}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='team0\x00') 18:20:17 executing program 0: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000240)=0x4) creat(&(0x7f0000000140)='./file0\x00', 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) setitimer(0x1, &(0x7f0000000400)={{0x77359400}}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 290.593703] print_req_error: I/O error, dev loop0, sector 136 18:20:17 executing program 1: sysfs$1(0x1, &(0x7f0000000000)='/vmnet0selinux]vboxnet0\x00') r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0xf1, 0xfffffffffffffffa, 0x9, 0xf8f2, 0x0, 0x7, "53111ceb37f4c6a41c7acec9c2df48a4e7285abea171e17c01d073dfe6391317eaf6a8b640d283dc6fa595dfd03104952b058fb1bcd5a04aa78ca20338af9815e3d592dd83bfdb3a401023cb39298997793d11d776ef751f24bab05a543f35c2958ad9a57dd2c34cef562da509eb2aad33bb7f8db3234a832356f9233b3df150a8e843a02c29c7770024ea7eb90759dfc9dff6185edcf3c9f2813b9af0f7e04a47128a3da1c023e9e776e4297a2f0656fd40d5141153b52bd692a36fe286a9e76535d94c44f5006606578f71a4ced196964bc35da8eaa93939dd311daac2f526cda43d09837191a43242c076473cbf873b"}, 0x209) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) inotify_add_watch(r0, &(0x7f0000000300)='./file0\x00', 0x20) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000340), &(0x7f0000000380)=0x4) getresuid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000740)=0xe8) getgroups(0x5, &(0x7f0000000780)=[0xee01, 0x0, 0xee01, 0xee01, 0xee00]) fstat(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() fstat(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='system.posix_acl_default\x00', &(0x7f0000000ac0)={{}, {}, [{0x2, 0x1, r1}, {0x2, 0x3, r2}, {0x2, 0x2, r3}, {0x2, 0x5, r4}], {0x4, 0x1}, [{0x8, 0x3, r5}, {0x8, 0x4, r6}, {0x8, 0x4, r7}, {0x8, 0x1, r8}, {0x8, 0x2, r9}, {0x8, 0x2, r10}, {0x8, 0x0, r11}], {0x10, 0x6}}, 0x7c, 0x3) r12 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000b40)) ioctl$FS_IOC_GETFSMAP(r12, 0xc0c0583b, &(0x7f0000000b80)={0x0, 0x0, 0x7, 0x0, [], [{0x4, 0x6, 0x6, 0x8, 0x7f, 0xfffffffffffffffa}, {0x8000, 0x70, 0x6, 0xe6d, 0x100, 0x8}], [[], [], [], [], [], [], []]}) getrusage(0xffffffffffffffff, &(0x7f0000000e00)) getsockname$netlink(r0, &(0x7f0000000ec0), &(0x7f0000000f00)=0xc) r13 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000f80)={0x7, 0x8001, 0x1ea, 0x10000, 0xc, 0x9, 0x3, 0x20, 0xfff, 0x3f}) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$VIDIOC_STREAMON(r13, 0x40045612, &(0x7f0000000fc0)=0x1) setsockopt$sock_int(r13, 0x1, 0x2b, &(0x7f0000001000)=0xdb, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000001040)={0x9}, 0x1) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000001080)="5d5bec52dc93a566bca845a19a159b03f864", 0x12) 18:20:17 executing program 0: unshare(0x20400) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000016fe0)={{}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) connect$vsock_dgram(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) timerfd_gettime(r0, &(0x7f00000000c0)) 18:20:17 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x400) r1 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000100)}}, 0x10) sendfile(r0, r1, &(0x7f00000000c0), 0x0) open_by_handle_at(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0800e6d81100001ec27b5600000000000000007cff0f09522a8fba32ebf90ff72c000000000000000000"], 0x101200) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x2) fstatfs(r0, &(0x7f0000000280)=""/253) 18:20:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000014) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000100001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x7) [ 291.047669] IPVS: ftp: loaded support on port[0] = 21 18:20:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x80000010c, 0x1) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x4b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) [ 291.207772] chnl_net:caif_netlink_parms(): no params data found [ 291.289772] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.296374] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.304306] device bridge_slave_0 entered promiscuous mode [ 291.317052] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.324073] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.332244] device bridge_slave_1 entered promiscuous mode 18:20:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$kcm(0xa, 0x2, 0x11) r2 = getpid() ioprio_get$pid(0x3, r2) rt_sigprocmask(0x3, &(0x7f0000000000), 0x0, 0x8) setsockopt$sock_attach_bpf(r1, 0x88, 0x67, &(0x7f0000000040)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x0, {0xa, 0x4e20, 0x6, @ipv4={[], [], @loopback}, 0xfff}}, 0x80, &(0x7f0000000100), 0x1b3, &(0x7f0000000180)}, 0xfffffffffffffffc) [ 291.364487] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 291.378166] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 291.409166] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 291.418121] team0: Port device team_slave_0 added [ 291.425346] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 291.433772] team0: Port device team_slave_1 added [ 291.440182] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 291.462639] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 18:20:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x2761, 0x0) ioctl$int_out(r1, 0x5462, &(0x7f0000000240)) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') recvmmsg(r2, &(0x7f0000006780)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x6}}, {{&(0x7f0000000b00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b80)=""/100, 0x64}, {&(0x7f0000000c00)=""/148, 0x94}, {&(0x7f0000000200)=""/51, 0x33}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000000300)=""/59, 0x3b}, {&(0x7f0000000cc0)=""/105, 0x69}, {&(0x7f0000002c80)=""/4096, 0x1000}], 0x7, &(0x7f0000000dc0)=""/251, 0xfb, 0x5f8}}, {{&(0x7f0000000ec0)=@alg, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000f40)=""/33, 0x21}, {&(0x7f0000000f80)=""/235, 0xeb}, {&(0x7f0000001080)=""/72, 0x48}, {&(0x7f0000001100)=""/54, 0x36}, {&(0x7f0000001140)=""/125, 0x7d}], 0x5, 0x0, 0x0, 0x3f}, 0x6}, {{&(0x7f0000001240)=@l2, 0x80, &(0x7f00000016c0)=[{&(0x7f00000012c0)=""/28, 0x1c}, {&(0x7f0000001300)=""/16, 0x10}, {&(0x7f0000001340)=""/219, 0xdb}, {&(0x7f0000001440)=""/225, 0xe1}, {&(0x7f0000001540)=""/187, 0xbb}, {&(0x7f0000003c80)=""/4096, 0x1000}, {&(0x7f0000001600)=""/133, 0x85}], 0x7, 0x0, 0x0, 0x7fff}, 0x5}, {{&(0x7f0000001800)=@nfc_llcp, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001880)=""/122, 0x7a}, {&(0x7f0000001900)=""/184, 0xb8}, {&(0x7f00000019c0)=""/222, 0xde}], 0x3, &(0x7f0000001b00)=""/76, 0x4c, 0x1}, 0x6}, {{&(0x7f0000001b80)=@xdp, 0x80, &(0x7f0000004d80)=[{&(0x7f0000004c80)=""/212, 0xd4}], 0x1, &(0x7f0000004dc0)=""/217, 0xd9, 0x1}, 0xc7b}, {{0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000004ec0)=""/76, 0x4c}, {&(0x7f0000004f40)=""/110, 0x6e}, {&(0x7f0000004fc0)=""/53, 0x35}, {&(0x7f0000005000)=""/147, 0x93}], 0x4, &(0x7f0000005100)=""/58, 0x3a, 0x1}, 0x2}, {{&(0x7f0000005140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005380)=[{&(0x7f00000051c0)=""/14, 0xe}, {&(0x7f0000005200)=""/156, 0x9c}, {&(0x7f00000052c0)=""/161, 0xa1}], 0x3, &(0x7f00000053c0)=""/134, 0x86, 0x2}}, {{&(0x7f0000005480)=@nl=@proc, 0x80, &(0x7f0000005740)=[{&(0x7f0000005500)}, {&(0x7f0000005540)=""/221, 0xdd}, {&(0x7f0000005640)=""/213, 0xd5}], 0x3, &(0x7f0000005780)=""/4096, 0x1000, 0x7900000000000}, 0x9}], 0x9, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000340)=0x194e, 0x4) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) [ 291.567070] device hsr_slave_0 entered promiscuous mode [ 291.613050] device hsr_slave_1 entered promiscuous mode [ 291.713674] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 291.721143] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 18:20:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x2761, 0x0) ioctl$int_out(r1, 0x5462, &(0x7f0000000240)) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') recvmmsg(r2, &(0x7f0000006780)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x6}}, {{&(0x7f0000000b00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b80)=""/100, 0x64}, {&(0x7f0000000c00)=""/148, 0x94}, {&(0x7f0000000200)=""/51, 0x33}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000000300)=""/59, 0x3b}, {&(0x7f0000000cc0)=""/105, 0x69}, {&(0x7f0000002c80)=""/4096, 0x1000}], 0x7, &(0x7f0000000dc0)=""/251, 0xfb, 0x5f8}}, {{&(0x7f0000000ec0)=@alg, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000f40)=""/33, 0x21}, {&(0x7f0000000f80)=""/235, 0xeb}, {&(0x7f0000001080)=""/72, 0x48}, {&(0x7f0000001100)=""/54, 0x36}, {&(0x7f0000001140)=""/125, 0x7d}], 0x5, 0x0, 0x0, 0x3f}, 0x6}, {{&(0x7f0000001240)=@l2, 0x80, &(0x7f00000016c0)=[{&(0x7f00000012c0)=""/28, 0x1c}, {&(0x7f0000001300)=""/16, 0x10}, {&(0x7f0000001340)=""/219, 0xdb}, {&(0x7f0000001440)=""/225, 0xe1}, {&(0x7f0000001540)=""/187, 0xbb}, {&(0x7f0000003c80)=""/4096, 0x1000}, {&(0x7f0000001600)=""/133, 0x85}], 0x7, 0x0, 0x0, 0x7fff}, 0x5}, {{&(0x7f0000001800)=@nfc_llcp, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001880)=""/122, 0x7a}, {&(0x7f0000001900)=""/184, 0xb8}, {&(0x7f00000019c0)=""/222, 0xde}], 0x3, &(0x7f0000001b00)=""/76, 0x4c, 0x1}, 0x6}, {{&(0x7f0000001b80)=@xdp, 0x80, &(0x7f0000004d80)=[{&(0x7f0000004c80)=""/212, 0xd4}], 0x1, &(0x7f0000004dc0)=""/217, 0xd9, 0x1}, 0xc7b}, {{0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000004ec0)=""/76, 0x4c}, {&(0x7f0000004f40)=""/110, 0x6e}, {&(0x7f0000004fc0)=""/53, 0x35}, {&(0x7f0000005000)=""/147, 0x93}], 0x4, &(0x7f0000005100)=""/58, 0x3a, 0x1}, 0x2}, {{&(0x7f0000005140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005380)=[{&(0x7f00000051c0)=""/14, 0xe}, {&(0x7f0000005200)=""/156, 0x9c}, {&(0x7f00000052c0)=""/161, 0xa1}], 0x3, &(0x7f00000053c0)=""/134, 0x86, 0x2}}, {{&(0x7f0000005480)=@nl=@proc, 0x80, &(0x7f0000005740)=[{&(0x7f0000005500)}, {&(0x7f0000005540)=""/221, 0xdd}, {&(0x7f0000005640)=""/213, 0xd5}], 0x3, &(0x7f0000005780)=""/4096, 0x1000, 0x7900000000000}, 0x9}], 0x9, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000340)=0x194e, 0x4) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) [ 291.768199] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.774825] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.781937] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.788465] bridge0: port 1(bridge_slave_0) entered forwarding state 18:20:19 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000200)=0x2001d) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000180)={{0x81, 0x4416, 0x1, 0x6, 0x7fff, 0x7fffffff}, 0x80, 0x6, 0x4}) close(r1) socket$packet(0x11, 0x5, 0x300) read(r0, &(0x7f0000000100)=""/115, 0x73) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) close(r0) [ 291.939276] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 291.945746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.958248] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 291.972391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.982338] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.000295] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.024806] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 292.056183] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 292.062438] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.090775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.099614] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.106311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.143950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.152984] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.159689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.169259] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.202240] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 292.212107] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.223816] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 292.234857] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.243868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.252724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.261528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.272278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.302114] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 18:20:19 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000200)=0x2001d) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000180)={{0x81, 0x4416, 0x1, 0x6, 0x7fff, 0x7fffffff}, 0x80, 0x6, 0x4}) close(r1) socket$packet(0x11, 0x5, 0x300) read(r0, &(0x7f0000000100)=""/115, 0x73) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) close(r0) [ 292.340824] 8021q: adding VLAN 0 to HW filter on device batadv0 18:20:19 executing program 0: socket$kcm(0x29, 0xfffffffffffffffc, 0x7000000) 18:20:19 executing program 1: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@loopback, 0x4e23, 0x2, 0x4e21, 0x3ff, 0xa, 0xa0, 0x20, 0x0, r2, r3}, {0x7, 0x7, 0x0, 0x2, 0x80000000, 0xe7b4, 0x7fff}, {0x1, 0x8, 0x5, 0x9}, 0xfffffffffffffff9, 0x6e6bb1, 0x1, 0x1, 0x2, 0x2}, {{@in6=@remote, 0x4d4, 0x7f}, 0x2, @in=@multicast1, 0x3507, 0x5, 0x1, 0x1, 0x10001, 0x100000001, 0x5}}, 0xe8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) accept4(r1, 0x0, 0x0, 0x2000000000000000) close(r0) 18:20:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYRESOCT], 0xfffffffffffffd3f}}, 0x0) unshare(0x8000400) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x800000c0045003, &(0x7f0000000240)=0x3f) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000002c0), &(0x7f0000000300)=0x10) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x0, {0xa, 0x4e24, 0x2, @mcast2, 0xffffffff}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r3}}, 0x18) 18:20:20 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8000, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)={{0xcc, 0x9a9, 0xff, 0x225, 0x38, 0x7a, 0x216, 0x9e1}, "bc73ea89c24c31e53cdcb06d2bd1325238c58723cdc4d93627296ac6a5db54ce913d25a640972cded0e8a22f67c34a83445534801890768a03e879a7b2b64700d573b73a9cfc4d495db7a1d1f6cf0951eb51a123af8218709227a8498cb25a64f32750ec9cfcaa8f820a4f014e3a44478c0fc3e6a761803ae31f59d167b5bd4aaf835af8be10f86b8420433e5954ad0b", [[], [], [], [], [], [], [], []]}, 0x8b0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000080)}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101080, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000100)={0x0, @raw_data="535fb79d4e726a19a18dbe1dc90eaa74b7d6b8d301057f32b888175d50bdd4130cef6100db4c21054011307cf43369b866a255ee54e63d239e2125b28ea3f014954ce1d11469d2a96ceeb61791cdd7eae5ac7f498a724c9519a42ff020d06b883b8165487d19f3a5d7dc83b826cad94aaaa3ed44584a8663de07e27d838e4cc6ceac6c827b932c9f70f3f2a1efcacb8448260fdb1fe8a01b055c5400d2613200bf1057e83efe12dd8b8d09bf8bf6b7b2990abc1dda8b6e124f53661f5eb209d0ad8e8ed208ebdb46"}) 18:20:20 executing program 1: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x7fbfff7f, &(0x7f0000978000/0x3000)=nil, 0x2) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x24000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="3b9f7fcfc9b346a8f64a5916b792cad533bf2e8ecbc5882ed04a7cff87b8f2f2fe0b0f0c55a0a91455ef0be512ec0b85a1aa710fb67ee30b2b4e6f408458bd8bb81a1119e7dc380dadb8a5d95b6bd535e99baf258eb765f257a82c2bd01fe8aeaefd1af9d149e6b8015913b0f5f502b73ad79bb487e4768f72eb6e0e6ba0b64d9de15c1032555f0ec7a81225a632e2992000000000000000383ed606a8", @ANYRES16=r1, @ANYBLOB="00012cbd7000fedbdf25010000000000000009410000004c00180000003d62726f6164636173742d6c696e6b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) 18:20:20 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000000)={0x1, 0x3, @raw_data}) 18:20:20 executing program 1: r0 = socket(0x2, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000eff4)) epoll_wait(r3, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) bind$isdn(r1, &(0x7f0000000000)={0x22, 0x5, 0x0, 0x9cf8, 0x1}, 0x6) shutdown(r0, 0x0) shutdown(r0, 0x1) 18:20:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000140)={0x4142, 0x0, 0x1800000000, 0x8, 0x13, 0x0, 0xffffffff, 0x0, 0x2284, 0x7ff, 0x1000, 0x78}) socket$packet(0x11, 0x3, 0x300) unshare(0x400) write$FUSE_POLL(r1, &(0x7f0000000180)={0x18, 0x0, 0x6, {0xab10}}, 0x18) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0x6, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x2, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, &(0x7f0000000140)}, 0x10) 18:20:20 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x181000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='illinois\x00', 0x9) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote, @in6=@local}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000080)=0xe8) sendto$inet(r0, &(0x7f0000000e80)="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", 0x411, 0x0, 0x0, 0x0) 18:20:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101000, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f00000000c0)) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) 18:20:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e20, 0x0, @loopback, 0x2}, 0x196) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x9, @empty, 0x2}, 0x1c) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000080), 0x9, 0x8) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000540)={0x2, 0x0, @initdev}, &(0x7f0000000580)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000005c0)=[@in6={0xa, 0x4e21, 0x1, @ipv4={[], [], @multicast1}, 0x8}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0xfffffffffffffffd, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x67c8}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e24, @empty}], 0x78) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0xffffffffffffffff, 0x562e, 0xfffffffffffffffb, 0x7f, 0x9, 0x3, 0x3e, 0x3, 0x377, 0x40, 0x305, 0x10001, 0x63f5, 0x38, 0x2, 0x1, 0x1, 0x1}, [{0x3, 0x5cdf, 0x9, 0xffff, 0x5, 0x52f, 0x80000000, 0x3552}, {0x7474e551, 0x3, 0x6, 0x1f, 0x3ff, 0x17, 0x3, 0x6}], "622f718401f22426dfcee0ea3728f65ab08bb1fa95018a9788956a6d8aa52abd620e4c6c321355234aa0525bed3bb897a9cd2f1fdf3a8aa2969b487c4a115d5c92db0626515fa0b73635028d8d99238bd647a61ef183ef80518489ba5e31163e2cf78c330ddb76dec43f2c2f3e70b29c02b43c06a11da55b28e9a18fe5546c240b65d6b66e3e83d607b8fa0d8379babdba262f8f1eb464c64217d82ff72a3c47e8260b686386290880ec9fe2f0880c9d91ff010977a02a2c41b39412c574d547b25d19a2a2205e632ef5254644d7146606b024ba4682c6df1627d43069a385d67d1abf815c97ed7b7f5648bc3b2e0697866863565fe9de3fc63d1d", [[], []]}, 0x3ab) r2 = syz_open_dev$mice(&(0x7f0000000640)='/dev/input/mice\x00', 0x0, 0x40) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000680)={0x1}, 0x4) r3 = syz_open_dev$sndpcmp(&(0x7f00000004c0)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x100) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005780)={'sit0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000057c0)={'team0\x00', r4}) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000500), 0x4) 18:20:20 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) write$input_event(r0, &(0x7f0000000000)={{0x0, 0x7530}, 0x149f922df86ac865, 0x2, 0x1f}, 0x18) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000000c0)=0xfffffffffffffff7) r1 = shmget(0x1, 0x2000, 0x200, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_RMID(r1, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000240)={0x0, 0x9, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9c7ca6e5"}, 0x0, 0x0, @planes=&(0x7f0000000200)={0x0, 0x0, @fd}, 0x4}) ioctl$TIOCSBRK(r0, 0x5427) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080)=0x6, 0x4) 18:20:21 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={0x0, 0xffffffffffffffa3, 0x3}, &(0x7f0000000500)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000540)={r1, 0x8}, &(0x7f0000000580)=0x8) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000780)={0x0, r0, 0x2, 0x2}, 0x14) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000009a80), &(0x7f0000009ac0)=0x4) getresgid(&(0x7f00000006c0)=0x0, &(0x7f0000000700), &(0x7f0000000740)) getgroups(0x5, &(0x7f0000000000)=[0xee00, r3, 0x0, r2, 0xffffffffffffffff]) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)=0x0) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) fstat(0xffffffffffffff9c, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) recvmmsg(r0, &(0x7f0000009800)=[{{&(0x7f0000000800)=@ethernet={0x0, @random}, 0x80, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/35, 0x23}, {&(0x7f0000000880)=""/156, 0x9c}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/163, 0xa3}, {&(0x7f0000001a00)=""/224, 0xe0}], 0x5, &(0x7f0000001b80)=""/160, 0xa0}, 0x3}, {{&(0x7f0000001c40)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000004040)=[{&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000002cc0)=""/156, 0x9c}, {&(0x7f0000002d80)=""/247, 0xf7}, {&(0x7f0000000780)}, {&(0x7f0000002e80)=""/153, 0x99}, {&(0x7f0000002f40)=""/91, 0x5b}, {&(0x7f0000002fc0)=""/116, 0x74}, {&(0x7f0000003040)=""/4096, 0x1000}], 0x8}}, {{&(0x7f00000040c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000042c0)=[{&(0x7f0000004140)=""/230, 0xe6}, {&(0x7f0000004240)=""/122, 0x7a}], 0x2, &(0x7f0000004300)=""/184, 0xb8}, 0xc815}, {{&(0x7f00000043c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000045c0)=[{&(0x7f0000004440)=""/110, 0x6e}, {&(0x7f00000044c0)=""/24, 0x18}, {&(0x7f0000004500)=""/188, 0xbc}], 0x3, &(0x7f0000004600)=""/97, 0x61}, 0x2}, {{&(0x7f0000004680)=@rc, 0x80, &(0x7f0000004940)=[{&(0x7f0000004700)=""/94, 0x5e}, {&(0x7f0000004780)=""/162, 0xa2}, {&(0x7f0000004840)=""/170, 0xaa}, {&(0x7f0000004900)=""/34, 0x22}], 0x4}, 0x2}, {{&(0x7f0000004980)=@xdp, 0x80, &(0x7f0000005c00)=[{&(0x7f0000004a00)=""/32, 0x20}, {&(0x7f0000004a40)=""/168, 0xa8}, {&(0x7f0000004b00)=""/4096, 0x1000}, {&(0x7f0000005b00)=""/193, 0xc1}], 0x4, &(0x7f0000005c40)=""/221, 0xdd}, 0xffffffffffffffff}, {{&(0x7f0000005d40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000008100)=[{&(0x7f0000005dc0)=""/85, 0x55}, {&(0x7f0000005e40)=""/243, 0xf3}, {&(0x7f0000005f40)=""/7, 0x7}, {&(0x7f0000005f80)=""/41, 0x29}, {&(0x7f0000005fc0)=""/100, 0x64}, {&(0x7f0000006040)=""/4096, 0x1000}, {&(0x7f0000007040)=""/31, 0x1f}, {&(0x7f0000007080)=""/4096, 0x1000}, {&(0x7f0000008080)=""/100, 0x64}], 0x9, &(0x7f00000081c0)=""/4096, 0x1000}, 0x3f}, {{&(0x7f00000091c0)=@hci, 0x80, &(0x7f0000009440)=[{&(0x7f0000009240)=""/241, 0xf1}, {&(0x7f0000009340)=""/152, 0x98}, {&(0x7f0000009400)=""/38, 0x26}], 0x3, &(0x7f0000009480)=""/106, 0x6a}, 0x7}, {{&(0x7f0000009500)=@hci, 0x80, &(0x7f0000009780)=[{&(0x7f0000009580)=""/104, 0x68}, {&(0x7f0000009600)=""/226, 0xe2}, {&(0x7f0000009700)=""/121, 0x79}], 0x3, &(0x7f00000097c0)=""/37, 0x25}, 0x2}], 0x9, 0x40002001, &(0x7f0000009a40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000007c0)=0x80, 0x8e) getgroups(0x7, &(0x7f0000000480)=[r4, r5, r6, r7, r8, r9, r10]) r11 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r11, 0xc0405602, &(0x7f00000000c0)={0x15, 0x1, 0x0, "616052eabcab615670171ebe6cde243bbf3da07800"}) 18:20:21 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x2}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x3) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 18:20:21 executing program 1: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x180fff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[0x8001, 0x2]}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x10) renameat2(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x2) 18:20:21 executing program 0: unshare(0x12000) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x8) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r0}, 0x10) 18:20:21 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x10d200, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000400)={0x0, 0x0, 0x4, [0x25, 0x1, 0x1, 0x7ff]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000480)={0x0, 0x2, 0x9}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000500)={0x0, 0x165, 0x1, 0x7, 0xa29f, 0x5, 0x80000000, 0x3, {0x0, @in6={{0xa, 0x4e21, 0x81, @loopback, 0x8}}, 0x7, 0x401, 0x9, 0x400, 0x7}}, &(0x7f00000005c0)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0xfffffffffffeffff, 0x4, 0xfffffffffffffffe, 0x4, r2}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0xf01b}, &(0x7f0000000200)=0x8) getresuid(&(0x7f0000000100), &(0x7f0000000600)=0x0, &(0x7f0000000640)) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000740)={0xa0, 0x0, 0x1, {{0x0, 0x0, 0xffff, 0x80, 0x0, 0x1, {0x6, 0x1, 0xfffffffffffffffd, 0x4, 0x1, 0x9, 0x2, 0x5, 0x323, 0x800, 0x2, r4, r5, 0x1, 0x100000001}}, {0x0, 0x1}}}, 0xa0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3cb, 0x40, 0x0, 0x4, 0x6}, [{}]}, 0x78) chdir(&(0x7f00000000c0)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:20:21 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000000004, 0x231, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x600002, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000040)=0x8000, 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="f4000400", @ANYRES16=r1, @ANYBLOB="000426bd7000fbdbdf2504000000080006004d00000008000600ff0f000044000300140002007465716c3000000000000000000000000800080009000000080008000700000008000400faff0000140006000000000000000000000000000000000008000600a20000002800030008000800a200000014000200726f7365300000000000000000000000080003000800000058000300140002007465616d5f736c6176655f30000000001400020076657468305f746f5f7465616d0000001400060000000000000000000000ffff0000000008000300040000000800030003000000080007004e23000004000100"], 0xf4}, 0x1, 0x0, 0x0, 0x20000080}, 0x44010) futex(&(0x7f000000cffc), 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) 18:20:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x280400, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x10000, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xffff, 0x40) set_robust_list(&(0x7f0000000280)={&(0x7f00000001c0)={&(0x7f0000000180)}, 0xf8d, &(0x7f0000000240)={&(0x7f0000000200)}}, 0x18) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8000000000c) rt_sigsuspend(&(0x7f0000000000)={0x2}, 0x8) 18:20:22 executing program 1: eventfd(0x0) r0 = inotify_init1(0x0) flock(r0, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x20, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1400}}], [{@appraise='appraise'}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) sendfile(r4, r1, 0x0, 0x200) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f00000002c0)={0x1, 0x0, 0x103, 0x4, {0x2, 0x0, 0x7943, 0x8000}}) 18:20:22 executing program 1: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) sendto$unix(r2, &(0x7f00000000c0)="f17709c69d46abddb4623667f53543ddfcbafb444bf62d3363fc6fece4cf402f7e659f6bf7bff4cf64a8a17e3a6ebb81132163625df513972b2c6ac8e729c4a5eabb0fa09d8c025709d421cafb0c6b137371a2de4d2d7f2c0c2b721cafd73c8e0a24177fce96122fbe5eb011d3cf2ff24d2e20b207d1b4d316c76aeb18259fa2fc319ccb4acd4a0aba2eb1ea773a35275edc79a5762bf71737bef380b5c59688009ff9692a93a32f32a1f0ac46c2d2afba2a54adf80359b1335c29e5068081b27c09705ca8a95803eba347e8e7617c6489454dafc87ec944016c722e3d29", 0xde, 0x810, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 18:20:22 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\x88])+\x00\xbdS\xec\xe2\xa8\x04\xc0\xc6\x10KDq\xed\xd4\x04hbv', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x30da01, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000100)={'veth0_to_bridge\x00', {0x2, 0x4e20, @loopback}}) 18:20:22 executing program 2: socketpair(0xb, 0x8080a, 0xd5b, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r1) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r1}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x944e, 0x80) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000100)={0x1, 0x7fff}) r3 = shmget(0x0, 0x4000, 0x800, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000140)=""/207) r4 = getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={r4, r5, r6}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000480)=0x1a, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000500)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000580)={0x16, 0x98, 0xfa00, {&(0x7f00000004c0), 0x0, r7, 0x1c, 0x1, @ib={0x1b, 0x6, 0x7fffffff, {"4f9e5e7ec2c73a277ab086287f44865e"}, 0x3ff, 0x971, 0x3}}}, 0xa0) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000640)={0x0, 0x6}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000680)={0x0, 0x4}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000700)={r8, 0xffff, 0x3883, 0x2800000000}, &(0x7f0000000740)=0x10) unlinkat(r2, &(0x7f0000000780)='./file0\x00', 0x200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000007c0)='batadv0\x00', 0x10) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x5, 0x9, "7c850b4c005ebaa1f058bbfc4b09ec0205d1ca3514c87ec31300d6b025539365f7dee013bd3c55c24467540e151c0c15a075cf7b116d430d69fae6c4e6f45643", "0d9a0b938dbd190d4d9ab7bb54e89777bbeb3e74b152d5dbc6a56ee952257bead7b2744686000b7547c6a7c3143173de6eb87f89d801728a189de233c3e369f3", "76fc4da1fb8179c9221a5e3e1b1355e8ad316ada2fca3ad6c263632aa8a6a4fd", [0x1c50, 0x100]}) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000900)={0x5, 0x9, 0x0, 0x1, 0x6, 0x5, 0x7f, 0xe49, 0x6, 0x1, 0x40}, 0xb) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000940)=0x5, 0x4) sysinfo(&(0x7f0000000980)=""/245) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000a80)={r8, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000b40)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) readlink(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)=""/23, 0x17) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000c00), 0x4) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000c40)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000c80)=@req3={0x80000000, 0x7fff, 0x74, 0xfffffffffffffffd, 0x7f, 0x578e, 0x1f}, 0x1c) 18:20:22 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000280)={0x66, &(0x7f00000001c0)=""/102}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x100000001, 0x2}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0xa0800, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000340)=[@in6={0xa, 0x4e21, 0x1200000, @mcast2, 0x7f}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e20, @broadcast}], 0xffffffffffffffd5) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000040)={0x2c5, 0x0}) 18:20:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="347df03a45a62ee5abce3a2d000000", @ANYRES16=r2, @ANYBLOB="210200000000000000000c00000020000500080001007564700014000200080004000000000008000300f7080000"], 0x34}}, 0x0) 18:20:23 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000000)) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000200)={0x14, 0x2, 0x0, "b70508f9ffffffff060099490000000000d3000000000000000000000200"}) 18:20:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x2000) 18:20:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000080)) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000240)={0xfffffffffffffffe, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "96e30d41"}, 0x0, 0x0, @offset, 0x4}) [ 296.246310] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 296.404027] IPVS: ftp: loaded support on port[0] = 21 18:20:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000100)=0x7, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000000000000010000000000000000000000ff01fcffffffffffff00000007000000000022f6c403f5fcd9"]) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x5, 0x20081) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000080)=0x8000, 0x4) 18:20:23 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") getsockopt$bt_hci(r0, 0x65, 0x2, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0xf4) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x105c40, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r3, 0x9c, "15f820", "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"}}, 0x110) [ 296.524759] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 296.700136] chnl_net:caif_netlink_parms(): no params data found 18:20:23 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x3c, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) prctl$PR_SET_FPEXC(0xc, 0x10000000000000) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000000)={0x0, {0x2d02e7db, 0x6e}}) process_vm_writev(0x0, 0x0, 0xc5, 0x0, 0x0, 0x0) flock(r0, 0x9) 18:20:23 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x4, 0x0, 0x3}}, 0x30) sendto$unix(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)=@abs, 0x6e) [ 296.864208] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.870858] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.879239] device bridge_slave_0 entered promiscuous mode [ 296.912740] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.919387] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.927803] device bridge_slave_1 entered promiscuous mode 18:20:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x65000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x220, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}]}, 0x30}, 0x1, 0x0, 0x0, 0x804}, 0x40000) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x4000000, 0xffffffcf}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) [ 297.049242] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 297.075723] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:20:24 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3f, 0x40000) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x100000000, 0x0, 0x1, 0x4}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x4, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(r2, 0x40047452, &(0x7f0000d1df52)=""/174) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x20008000, r1, 0x4, 0x9}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000080)={0x6, r3}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x5, 0x2, 0x4, 0x800, {0x77359400}, {0x5, 0xd, 0xe2, 0x27f, 0x3, 0xd3, "f5534bf6"}, 0x2, 0x7, @offset=0x6, 0x4}) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64EXEC\x00', &(0x7f0000000180)='selfppp0eth0\x00', 0xd, 0x3) migrate_pages(0x0, 0x9, &(0x7f0000000340)=0xfff, &(0x7f00000001c0)=0x3) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) [ 297.127649] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 297.136488] team0: Port device team_slave_0 added [ 297.193872] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 297.202416] team0: Port device team_slave_1 added [ 297.223405] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 297.231667] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 297.315776] device hsr_slave_0 entered promiscuous mode [ 297.362579] device hsr_slave_1 entered promiscuous mode [ 297.402805] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 297.410340] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 297.444234] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.450829] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.457998] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.464546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.596458] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 297.602773] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.618710] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 297.630711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.640806] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.649086] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.663306] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 297.681261] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 297.687468] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.703162] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 297.710357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.718952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.727236] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.733766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.747174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 297.754364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.762803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.771019] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.777577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.790375] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 297.803278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 297.814741] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 297.822582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.831561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.840720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.849652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.863177] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 297.875209] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 297.888175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 297.896654] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.904795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.913618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.922240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.930572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.938784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.947104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.958745] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 297.964881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.990244] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 298.012786] 8021q: adding VLAN 0 to HW filter on device batadv0 18:20:25 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x16400, 0x1a) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000200)=0x5) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x400, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4c891) r2 = socket(0x8, 0x805, 0x9) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write(r2, &(0x7f0000000000)="220000002100070700be875d09001c010a00001e0001090000000800050003800010", 0x22) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}]}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000300)={r3}, 0x8) 18:20:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x65000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x220, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}]}, 0x30}, 0x1, 0x0, 0x0, 0x804}, 0x40000) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x4000000, 0xffffffcf}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 18:20:25 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000200)) close(r1) 18:20:25 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) r1 = epoll_create1(0x0) eventfd(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r2 = gettid() ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1d) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000000180)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000046fe0)={{}, {0x0, 0x9}}, &(0x7f0000046000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000001dff4)) 18:20:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)={r1, 0x9, "43da354e99575b6e11388a23656c4a39503382fae6d28cc8840d4ad9840ca0901ab3b8"}, &(0x7f0000000100)=0x18) ioctl(r0, 0x40, &(0x7f0000000140)="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") 18:20:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) write$cgroup_pid(r1, &(0x7f0000000100)=r2, 0x12) writev(r0, &(0x7f000007eff0)=[{&(0x7f0000000000)="390000001100094701bb61e1c30500ff070000000a00000045efffff08009b0019001a000f000000220001070000000004e9ff0006000d0005", 0x39}], 0x1) syz_open_procfs(r2, &(0x7f0000000140)='net/sco\x00') 18:20:25 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x480) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000080)={0x52, 0x6, 0x3, {0x4, 0x9}, {0x40, 0x8}, @const={0xa5, {0xff, 0x80000000, 0xcd09, 0x1}}}) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x3) mmap$xdp(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x4, 0x12030, r0, 0x3) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x2, 0x2, 0x3, 0x8, 0x1, 0xfc00000000000, 0x0, 0x800, 0x4, 0x5, 0xffffffffffffff2d, 0x5c87}) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000040)={0xc0e0, 0x0, 0x3}) 18:20:25 executing program 2: unshare(0x40803) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200200, 0x0) fcntl$getown(r0, 0x9) ioctl$KVM_SMI(r0, 0xaeb7) 18:20:25 executing program 1: socket$inet(0x2, 0xffffffffffffeffe, 0x0) 18:20:25 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000805000), 0xfe55) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x60, 0x2e, 0x800, 0x70bd2c, 0x25dfdbff, {0x12}, [@nested={0x4c, 0x8b, [@typed={0x8, 0x0, @pid=r2}, @typed={0x8, 0x56, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x8, 0x7c, @ipv4=@rand_addr=0x2}, @generic="39c92c1ea9e3630d60b2d99d3e5b01ee08b866b2cce05a1a74e9ded3454e1f50557ec858191d9b096ff94539aed2c2"]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4001}, 0x40000) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x18, &(0x7f0000000040)='vboxnet1$W*\'[[em1proc]\\\x00'}, 0x30) write$FUSE_LK(r3, &(0x7f00000000c0)={0x28, 0x0, 0x6, {{0x9, 0x7fff, 0x0, r4}}}, 0x28) sendmmsg$alg(r0, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) close(r0) read(r1, &(0x7f0000000140)=""/253, 0x1a) 18:20:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x6, @loopback, 0x72}}, 0x8001, 0x3ff}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0xffff, 0x8, 0x1, 0x6, r1}, &(0x7f00000001c0)=0x10) r2 = socket$inet(0x2, 0xa, 0x1000) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f00000002c0)={0x7ff, 0x5, 0x6, 0x4, 0x5}) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e20, 0x4, @empty, 0x400}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01210001", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) 18:20:26 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r1, 0xa, 0x3) fcntl$setlease(r1, 0x400, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0xe0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) fcntl$getflags(r1, 0x401) 18:20:26 executing program 0: unshare(0x40600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000200)=""/205) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000080)='/dev/kvm\x00', 0x9) r2 = dup(r0) sendto(r2, &(0x7f0000000000)="24fd168774bd3ff2f052420eee3f41ff4674f05298deeb33d0165f4495ba3fd0a6c6703690ebf719c11c3da196249e6e47f2af16", 0x34, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000140)=""/86, 0x10001}) [ 299.053470] syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) 18:20:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x6, 0xff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)=""/10, 0xa}, {&(0x7f0000001340)=""/197, 0xc5}], 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 18:20:26 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="e05a82d750d4313341660b164dd1fc4152d4844e", 0x14}, {&(0x7f0000000280)="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", 0x1000}], 0x2, 0x8) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{}, {0x80}, 0x0, 0x4}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000200)={{}, {0x80}, 0x0, 0x4}) 18:20:26 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8040, 0x0) listen(r0, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 18:20:26 executing program 0: clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) r1 = getpgid(r0) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) open(&(0x7f0000000000)='./file0\x00', 0x800, 0x2a) socket$inet6(0xa, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x9, 0x2) ptrace(0x10, r2) r3 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@loopback, @in=@remote}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) ptrace$setopts(0x10, r2, 0x0, 0x2) 18:20:26 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x6) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000300)={0x0, 0x7c, "4ed62bbe59e6f0ae018e317814913811358f18ffcb8249f1b1ea51d1ea89979c033d0e54d4eea527973e9b72d62ddc882d387b4f44c2ccc889620d01e628ef9cf004a04e85be3ffb33f23c414a1dbc7f6af5de6e035590411fdd91fb14b46c515d5f347d5a79304102f5007b4752c606d24077304cc9b430ae4057e1"}, &(0x7f00000003c0)=0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000400)={r2, 0x2e5, 0x8, 0x3ff}, 0x10) listen(r0, 0x0) r3 = add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="14db2b412058b05cc221de26e38e3ad44f4beb506752a9d5e0981db0b2719412ae5c2ed6e04160512270f0c9b8b21e968ac2978eede2828e1679c3febce91cd3938167c3f9e32e0ee82a4aa4f38ccf309f784e44978830b6af50ddea08f635756111aa20e3e580bf73167d6f24219434274688eab946d6720f425facad5ddfea0baa25420b95d3785cfc05e6e7e6609a77ffb2c36326302c6187f6deb2f1db48fb3df5e7c96540e49e951963f525ba577762d68bf3b033c29793b432fb26c40873ccf6173849475f1049d151599894ad2756978f", 0xd4, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r3, &(0x7f0000000200)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x3}, r4) recvfrom$inet(r0, &(0x7f0000000000)=""/16, 0x10, 0x0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 18:20:26 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x1, {0x2, 0x1, 0x6, 0x20}}) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, 0x0) [ 299.708068] QAT: Invalid ioctl [ 299.713547] QAT: Invalid ioctl [ 299.721341] QAT: Invalid ioctl [ 299.726602] QAT: Invalid ioctl 18:20:26 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x1, {0x2, 0x1, 0x6, 0x20}}) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, 0x0) 18:20:26 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5, 0x2000) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000080)=ANY=[@ANYBLOB="66696c746572000000000000000800000000000000000000000000000000000050000000f8c31b38c6edd223d4f03bde6bc9381363a1c8a01f07d915aae91d1db3220de72643d79c1f15f0a98e0a83953c58276e35db9f4bbd7c1af01281ea15ada1678ff8"], &(0x7f0000000100)=0x74) getsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000), &(0x7f0000013000)=0xfffffffffffffeab) close(r0) [ 299.825093] QAT: Invalid ioctl [ 299.828741] QAT: Invalid ioctl 18:20:27 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000080)=@ethtool_link_settings={0x41}}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x400400, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x7, 0x6, 0x1, 0x7fff, 0x18, 0x1, 0xa000000000000000, 0x2, 0x8e, 0x40}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000100)={0xe606, 0x9, 0x1, @empty, 'ifb0\x00'}) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) 18:20:27 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40000, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000000c0)=""/123, &(0x7f0000000140)=0x7b) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000a80)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 300.166814] input: syz1 as /devices/virtual/input/input5 18:20:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xa3, 0x94) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x2d2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) [ 300.207654] input: syz1 as /devices/virtual/input/input6 18:20:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000040)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400480c0000"], 0x14}}, 0x0) [ 300.319972] ptrace attach of "/root/syz-executor0"[10228] was attempted by "/root/syz-executor0"[10233] 18:20:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0)=0x7fffffff, 0x4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, "0ce336c0f83929df0481e99edf6d29d22a064903d2592e774899ff7005a2b5331b4a5764fb22ea7991d1473b8a370cb479aef2e53fffe4e9d737991ac63b9c93", "e5a7b7d44bdf3b73a11c0845ae6e92f5a114d6397b3282ae422e6476d5c606679978faf44195400baced41206e986f67bf8025a2dad780f5c2c42006b6bdcb62", "f2002e4512ca0c842c1fdd5d4549ccf48e22b9e226c7cb6500"}) 18:20:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) unshare(0x28020400) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000001c0)={'vlan0\x00'}) r1 = dup2(r0, r0) set_thread_area(&(0x7f0000000240)={0x0, 0x920ea31c3f28031e, 0x400, 0x7, 0x9, 0x0, 0x2, 0x9, 0x6, 0x101}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0xe4, @local, 0x401}}, 0x8, 0x6, 0x800, 0xf6, 0x10}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e21, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x401, 0x0}}}, 0x40, 0x7}, &(0x7f0000000200)=0x90) [ 300.492595] protocol 88fb is buggy, dev hsr_slave_0 [ 300.492627] protocol 88fb is buggy, dev hsr_slave_0 [ 300.498170] protocol 88fb is buggy, dev hsr_slave_1 [ 300.503243] protocol 88fb is buggy, dev hsr_slave_1 18:20:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x88000, 0x0) fcntl$setflags(r0, 0x2, 0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:20:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) write$apparmor_current(r1, &(0x7f0000000080)=@hat={'permhat ', 0x1, 0x5e, ['/GPL\x00', '*\x00', '/dev/dlm-control\x00', '/dev/dlm-control\x00', '/dev/dlm-control\x00', '/dev/dlm-control\x00']}, 0x66) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) 18:20:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000002440)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/21, 0x15}, {&(0x7f00000001c0)=""/180, 0xb4}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/26, 0x1a}, {&(0x7f00000022c0)=""/224, 0xe0}], 0x7}, 0x1) r2 = accept4(r0, &(0x7f0000002480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002500)=0x80, 0xb06e0c8df5bb9aab) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000025c0)={@can={0x1d, r3}, {&(0x7f0000002540)=""/31, 0x1f}, &(0x7f0000002580), 0x1}, 0xa0) connect(r1, &(0x7f0000002780)=@in6={0xa, 0x4e20, 0x1f, @remote, 0x3}, 0x10) r4 = socket$inet(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000026c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000002800)={&(0x7f0000002680)={0x10, 0x0, 0x0, 0x2214}, 0xc, &(0x7f0000002740)={&(0x7f0000002700)={0x1c, r5, 0x200, 0x70bd29, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x8000) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="23000000240007031dfffd946fa2830020200a000a00000000008568f1ffffff0400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:20:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="230000004e0007041dfffd946fa2830020200a000a000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f00000000c0)={{0x633, 0x100000000, 0x7fff, 0xffffffffffffffff, 0x4, 0x4}, 0x400000000}) 18:20:28 executing program 1: unshare(0x20400) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x29b224f964f25ef0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000280)) socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x400000, 0xffffffffffffffe7) write$P9_RLOCK(r0, &(0x7f0000000100)={0x8, 0x35, 0x2, 0x3}, 0x8) [ 300.932838] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 300.948183] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 300.957068] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 18:20:28 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0xfffffffffffffffc) setsockopt(r1, 0x107, 0x8, &(0x7f0000001000), 0x0) [ 301.023576] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 301.032381] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 18:20:28 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000000c0)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x0, {0x0, 0x1f, 0x4f, 0x0, 0x40}}) pwritev(r1, &(0x7f00000007c0)=[{&(0x7f0000000240)="78f891db7c16a068cf2a94a1b654f09ebcf0099888f7787c5c8cac39f7f33e1b22ff34c9e298bc4de9ce4a70b8bb8b8ebf1dcd4ce5e827d8c203b9f9524432b64c00ed188859af8662a4543a80fee5bbf8522fc90cc90402d52881dbaeb80349fb95958973c5391bdeb8171d6c6692e8506fc068d59871a4352ad503371c2c429a901d9c188b2de86f7d4a8700ece80450793d50bd8474ec27a66d60d7d9f6d305cc96ef68d1eaf81906d0c48e541e80a2721d24d5cc9473fd1aae3d160ea0132e39e7529b1490e03475771b67abdbb2f734e5735e4320677a0aa1d6ec287b57c03f5635f5585dad3bb95440148dc38f3c54b2817d9d", 0xf6}, {&(0x7f0000000340)="8058592cc4dd3e2e40ac5d253b5634d3fe08ef03097de142d010060beef36a562123f41f679f02ff60220c9c91046f87403e310d49ca77157f738ccce5ba0e6a9098", 0x42}, {&(0x7f00000003c0)="5be90dcca3edc5a25ee967e35e8ee138955023394a2290d2bd5a4bdc48f7403693b9c5c53082d8d243a48dd69f3e49200c9b98b9c942b96b4d46aba4e44bf1fa0a311cc514dc87a629ea49d8f803c0de1d58437886c04e9bd2beedfcda39b2bafba9730ddc47221cde5bf876b58d0ef3e7c7f5db92bddada487b33b403af964d503ef54d323c35f92ddebe0b", 0x8c}, {&(0x7f0000000480)="47985da675f38f83a94312263f8456a5a55ac42dfb02df503bd7f811cb25fbe1009128f38258e7cfeee9a69338d0ae1fa438eba34092d0a11a5460d4adb99a072f424416256927b7ac7dfada1ec86359022a82e582b62fc2929a9ce48e74fe2862719fb329d48abb03596da5f2d5e87d669f52c012f9431898a311a8fce6e232f6906f0b11801ef487ee3e842e8ef7f58d2f0e49b515c739303b8d84e07dff4b30d550a9ce5db979514f9f3039109731873c2e9bcc82abda76b93715f6149d077d88ca4eea12f9c4ae7eebee03d24a48f2956a5831910f19fd22346341375b379876f3", 0xe3}, {&(0x7f0000000580)="e911271fb38379516446123ce35d8a65068213f627344bd170152835a0adb5b608d5a79e6208940fbb620f8a32eec4120c1bb191b28f70c784438ea9ab3e6a4bc063c427fe9e7f2bfcd4d7d497f48a71c0b8b9e702ad64fd5f033d25db5ec164689d368e527a83eacfa9a743707efe77053c478cb16f513a300e34b422b6caf51473e2fa15a786656026a3b931de0a5fcae219b09526fa32ea7540f6dca6739377e01d5de591015512a60f34bfb0b76ea6594bbbc13d8c1e9200726f72de59bb20b52c9b92aea8d49d66ea32d4b1cbdbf94a7ec1d7df", 0xd6}, {&(0x7f0000000680)="e1fbfe51ad0f584e91958423c7ae3c5d2a62669596f1d7d79c2398e6ce", 0x1d}, {&(0x7f00000006c0)="83dd43b9a4a35321e1d6576e10ac387792cb513bb92c25afbb54cbac8923b89a8452add59c26cd1f72d05aa2cb1997c36a20595266c1913eaefe91e73a0097cf9a7f68cdab758460a7ed707eae6aa97a3e3f371cb81bb16edd421f1f75540c3af0bc9fc97387474b9b00351ab7b11393ac537c1a2991fe9a62ca144c5efec8cd164105eae5728efbae7f59b3f1f3a8e0d569f9e11eb9a9454f4adb0be0cd824661b7ccadb436f12eb8ccc043cdf7a8518fae2c", 0xb3}, {&(0x7f0000000780)="443592357e32924a9c5c42e8544be41adf2552d64596e005ef78942bf455f494897db350c97f2023a6fcffd789e6fe855697fda4ec66c9b5", 0x38}], 0x8, 0x12) openat$vfio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vfio/vfio\x00', 0x40080, 0x0) getsockopt$bt_hci(r1, 0x0, 0x0, &(0x7f0000000180)=""/172, &(0x7f0000000100)=0xac) 18:20:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=@allocspi={0x104, 0x16, 0x607, 0x0, 0x0, {{{@in, @in=@dev}, {@in6=@dev, 0x0, 0x33}, @in6=@ipv4}, 0x0, 0xc3b3}, [@mark={0xc, 0x15, {0x0, 0x9}}]}, 0x104}}, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 18:20:28 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x1c) r1 = dup(r0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000001c0)={0x7, 0xa, 0x7, 0xd0, "2fe197a16ebd97b5aff3ff60c002edc8d081bba74e705c0ec61be0e495e45687"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc02c5341, &(0x7f0000000600)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000480)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x400, 0x0) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000180)=""/55) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:20:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1, 0x40000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x1, @remote, 0x400}, @in6={0xa, 0x4e22, 0x5, @loopback, 0x7de}, @in6={0xa, 0x4e20, 0x0, @mcast1, 0x6}], 0x54) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'veth0_to_team\x00', 0x7fff}) socket(0x2000000000000021, 0x0, 0x2) 18:20:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x410a00, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) r4 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$LOOP_SET_FD(r4, 0x4c00, r3) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 18:20:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3ff, 0x2) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x44) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x8) fremovexattr(r3, &(0x7f0000000040)=@known='security.apparmor\x00') 18:20:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x1000, 0x480002) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f00000002c0)={0x9, 0x9}) ioctl(r0, 0x5, &(0x7f00000000c0)="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") r2 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x800, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000200)) ioctl(r2, 0xffffffffffffffc6, &(0x7f00000000c0)) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='secur\xf8\x00je\xde\xc4\xc3\x17\xa06\xfa\x16\xee\x00\x00SMACK64\x00', &(0x7f00000001c0)='\x00', 0x1, 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x8000, 0x0) 18:20:28 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) fallocate(r0, 0x19, 0x1ff, 0x2) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2040}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x320, 0x70bd2c, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f00000001c0)=0x3) r4 = open(&(0x7f0000000200)='./file0\x00', 0x80000, 0x41) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, r3, 0x200, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x20, 0x17, {0x8, 0x6, @l2={'ib', 0x3a, 'veth1_to_team\x00'}}}}, ["", "", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x24008800}, 0x4000800) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000340), 0x4) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000380)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000780)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000740)={&(0x7f0000000440)={0x2d0, r5, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1020, @mcast2, 0x40}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}]}, @TIPC_NLA_BEARER={0xf0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff0000000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8f}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa78}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40401619}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb96}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc2c7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xf15}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x300000}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfb}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x20000084}, 0x80d5) r6 = signalfd(r1, &(0x7f00000007c0), 0x8) modify_ldt$write(0x1, &(0x7f0000000800)={0xab, 0x0, 0x7000, 0x2, 0x41, 0x4, 0x7ff, 0x8, 0x6}, 0x10) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000840)='ip6tnl0\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000b00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000ac0)={&(0x7f00000008c0)={0x1d0, r5, 0x104, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x65b5}]}, @TIPC_NLA_BEARER={0x118, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1f}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @ipv4={[], [], @multicast1}, 0x81}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x100000001, @dev={0xfe, 0x80, [], 0x21}, 0x8001}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xb1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}}}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7e18}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2800000000000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x40}, 0x4004000) ioctl$VHOST_GET_VRING_BASE(r4, 0xc008af12, &(0x7f0000000b40)) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/autofs\x00', 0x492102, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c00)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r7, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x8080}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x24, r8, 0x110, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5fe}]}, 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x4000) accept4$inet6(r7, 0x0, &(0x7f0000000d00), 0x80800) socket$key(0xf, 0x3, 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000d80)={r4, 0x28, &(0x7f0000000d40)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000dc0)={r9, 0x2, 0x10}, 0xc) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r7, 0x810c5701, &(0x7f0000000e00)) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000f80)={0x0, 0x7fff, 0x8, &(0x7f0000000f40)=0xa60692}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, &(0x7f0000000fc0)={0x80000001, 0x18, [0x1f, 0x765f, 0x4, 0x100, 0xb40, 0xfffffffffffffffc]}) ioctl$FS_IOC_MEASURE_VERITY(r6, 0xc0046686, &(0x7f0000001000)={0x3, 0x3e, "f8f09ecc0cebb43d80e038befa183002ba4508cd9e8476f098aa84720b46ba7a3246bc01047d6d8109fe151fa6fd852c6ec9a102d83cac197aef14cd2488"}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000001080)='/dev/video37\x00', 0x2, 0x0) 18:20:28 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000045c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) ptrace(0x4219, r1) 18:20:28 executing program 2: unshare(0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x0, 0x0) unshare(0x20400) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0x800) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000080)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 18:20:29 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000080)='./file0/file1\x00', r0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000540)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') r3 = open(&(0x7f0000000000)='./file0\x00', 0x30040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000300)={0xffffffffffffffff}, 0x113, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f00000003c0)={0x15, 0x110, 0xfa00, {r4, 0xa, 0x0, 0x0, 0x0, @ib={0x1b, 0x100, 0x81, {"a96407a6ce667b4da075fac82ca7f362"}, 0x80000001, 0x7, 0x7fff}, @in={0x2, 0x4e20, @multicast1}}}, 0x118) 18:20:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000006240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100697036746e6c00000c00020008000f0007000000"], 0x3c}}, 0x0) 18:20:29 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) [ 302.346605] IPVS: ftp: loaded support on port[0] = 21 18:20:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000100)={0x6, "366fd196d6b73a81d8ac3695302eee2a33462a92e9a1a51ff139d900a420371e", 0x0, 0x7fffffff, 0x0, 0x4, 0x2}) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, &(0x7f0000000040)) 18:20:29 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)={0x400000800000, 0xfffffffffff7fffb}) r0 = getpid() sched_setaffinity(r0, 0xfffffec0, 0x0) 18:20:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x410a00, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) r4 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$LOOP_SET_FD(r4, 0x4c00, r3) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) [ 302.587603] chnl_net:caif_netlink_parms(): no params data found 18:20:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x410a00, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) r4 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$LOOP_SET_FD(r4, 0x4c00, r3) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) [ 302.728385] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.735029] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.743208] device bridge_slave_0 entered promiscuous mode 18:20:29 executing program 2: unshare(0x400) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x119180, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000002c0)={0x57b7, 0x3, 0x102}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x36, 0x3, 0x0, {0x5, 0x15, 0x0, 'user(#ppp1:ppp1vmnet0'}}, 0x36) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='#\x00\x00\x00\x00@\x00\x00\x00') clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x203c}, {r1, 0x2000}, {r0, 0x1000}, {r0, 0x7100}], 0x4, &(0x7f0000000200)={r2, r3+10000000}, &(0x7f0000000280)={0xff}, 0x8) perf_event_open$cgroup(&(0x7f0000000140)={0x5, 0x70, 0x6, 0x400040000, 0xeba2, 0x100000001, 0x0, 0x8, 0x40000, 0xa, 0x3f, 0x8, 0x100000001, 0xbb, 0x2390, 0x5c, 0x6, 0x101, 0x6, 0x1, 0x101, 0xfffffffffffffffa, 0x3f, 0x0, 0x100000001, 0x4, 0x1, 0x1, 0x9, 0x0, 0x3c2, 0x1d, 0x5, 0x80000000, 0x200, 0xfffffffffffffff8, 0x7f, 0x80000001, 0x0, 0x2, 0x2, @perf_config_ext={0x4, 0x101}, 0x2, 0x9, 0xfe00000000000000, 0x4, 0x400000, 0x1, 0x8}, r0, 0xb, 0xffffffffffffff9c, 0x0) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000380), &(0x7f00000003c0)={0x8}, &(0x7f0000000400)={0x0, 0x989680}, &(0x7f0000000100)={&(0x7f0000000440), 0x8}) [ 302.774973] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.781498] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.789581] device bridge_slave_1 entered promiscuous mode [ 302.888996] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 302.903035] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 302.933070] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 302.941381] team0: Port device team_slave_0 added [ 302.948205] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 302.956660] team0: Port device team_slave_1 added [ 302.963375] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 18:20:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = accept4(0xffffffffffffff9c, &(0x7f0000000080)=@nfc, &(0x7f0000000000)=0x80, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r4, 0x409, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_wait(r1, &(0x7f0000000140)=[{}, {}], 0x19e1, 0x0) [ 302.982667] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 303.086347] device hsr_slave_0 entered promiscuous mode [ 303.122530] device hsr_slave_1 entered promiscuous mode [ 303.162898] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 303.170362] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 303.206632] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.213236] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.220286] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.226904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.314905] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 303.321007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.345848] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 303.369804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.383252] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.398674] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.409877] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 303.427338] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 303.434066] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.448898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.457695] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.464222] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.515094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.523437] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.529926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.539437] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.548421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.557171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.582554] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.593636] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 303.600779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.609118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.625422] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 303.631578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.660806] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 303.682037] 8021q: adding VLAN 0 to HW filter on device batadv0 18:20:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) getsockname$netlink(r2, &(0x7f0000000040), &(0x7f00000000c0)=0xc) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x2000000000004e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) 18:20:31 executing program 2: socketpair(0x100000001, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x20000000000038}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f00000000c0)) 18:20:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000000)=@flushpolicy={0x10, 0x1d, 0x400, 0x70bd28, 0x25dfdbfe}, 0x10}}, 0x0) 18:20:31 executing program 0: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x80002004}) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000040)={0x7, 0x7, 0x4, 0x2, {0x77359400}, {0x4, 0xc, 0x2, 0x80, 0x8, 0xdfb3, "fc53d88d"}, 0x3, 0x0, @userptr=0x3, 0x4}) 18:20:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000340)={0x79, 0x0, [0x10007c, 0xfdfdffff, 0x80000001]}) fcntl$notify(r3, 0x402, 0x80000008) 18:20:31 executing program 2: socketpair$unix(0x1, 0xfaa7a2543ce7d3c6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) getrusage(0x1, &(0x7f00000000c0)) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='oom_score\x00') ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000280)=0x8001) 18:20:31 executing program 0: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x80002004}) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000040)={0x7, 0x7, 0x4, 0x2, {0x77359400}, {0x4, 0xc, 0x2, 0x80, 0x8, 0xdfb3, "fc53d88d"}, 0x3, 0x0, @userptr=0x3, 0x4}) 18:20:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x80, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000140)={r4, r5/1000+30000}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) ioctl$IMDELTIMER(r6, 0x80044941, &(0x7f0000000080)=0x1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x40000021, 0x7fff]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:20:31 executing program 2: r0 = timerfd_create(0x0, 0x0) unshare(0x1ffffff) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}) 18:20:31 executing program 0: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x430, 0x0, 0x230, 0x0, 0x348, 0x348, 0x348, 0x4, &(0x7f00000000c0), {[{{@uncond, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0xf0, 0x118}, @unspec=@STANDARD={0x28}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 304.616746] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure 18:20:31 executing program 1: semget(0x3, 0x2, 0x8) semget(0x2, 0x1, 0x142) semget$private(0x0, 0x6, 0x408) semget$private(0x0, 0x21d8b1d69e30047, 0x2) semget(0x3, 0x4, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x100, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0xfaf, 0x6, 0xa7a, 0x9e55, 0x0, 0x200, 0x200, 0x2, 0x74, 0xfffffffffffffffe, 0x9, 0x6, 0x6, 0x9, 0x1f, 0x200, 0x85d, 0x1000000000000, 0x6, 0x100000000, 0x7, 0x4, 0x10001, 0x1, 0x5, 0x8, 0x0, 0x1ff, 0x3, 0x5, 0x5, 0x2, 0x0, 0x7, 0xffffffffffffffe1, 0x7, 0x0, 0x0, 0x4, @perf_config_ext={0xda4b, 0x5}, 0x10, 0x3, 0x6, 0x5, 0x3, 0x80000000, 0x7}, r0, 0x0, r1, 0xa) semget(0x3, 0x0, 0x0) semget(0x0, 0x3, 0x44) r2 = semget(0xffffffffffffffff, 0x3, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000100)={0x2f, @loopback, 0x4e24, 0x4, 'wrr\x00', 0x19, 0x2, 0x12}, 0x2c) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000140)={0xf36}) semget(0xffffffffffffffff, 0x0, 0x0) 18:20:31 executing program 2: r0 = socket$inet6(0xa, 0x7ff, 0x40) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xee00, 0x0, 0x0]) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="80f4c8770bb18fa2933cddbf175a445a1452f9d0e2527e7a286a564d371482c3fcd35302b607f6531ac19d8d2ada0f9661ccbe161be38159a7eb3f0feca2587d1f86826d2c5834cad461b6dd338f20133f332a15618473d9e620ed959fa645c799afe07cb6ba4368c5f3656dfe5409fcfb3afef5111a0f2212e5efaf9e0c85c2048c89de937fc42fbea3e273f933538abcdf8568cb2d2051d64193ce0595da1a26f6229d4a30dfe935aa0e04ce41ffe5a08f38360375f99de34045755a3ba030", 0xc0}, {&(0x7f00000001c0)="091f7ff04348780b90ca31b8bd0e6093a33e50d1b767b5ca9986ba9b1c4e005c948ee04153a7f25c991aedc06601730ece4a91ad3acd1aedace5e028174968b7b8b052b75d61fa09ead3fff26cd644e01f98f7425fc5b4065d0b03d81acb5f8b7622396256e8bcdf4d7df394177c4f92b72722b9d89f6b9076f0fa2e167706b68977bcadb9f49af1e64093ae0749d880ab4af3c5f5570adfe2135cd52af24cc13adec5d8e7c3cabb035fc119fb1aa72c5975ccdd24635f1f804c6b4c6dc95debac6efebd1fef36551942f218320ecdcc75f6f055c67bf02f5dd15eea3ab500c2aa8eee7ca76145c31aaef33b9bb91d", 0xef}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f00000002c0)="9058d4650d466e22e60dd47b0bf626f7e29a679f6b55a40cff5a611e4e2756ef6a086881781ee981c8640b5f4b60a3da49a2c2ec5da035d5253fc85257eedd0b507400fd4e97641ed8d8559354eb1a", 0x4f}, {&(0x7f0000000340)="b60f84e4abac0d6a18ef8df854ea3b6deca43901b760db3a1af243bad06ae6feeb0fe2e88d2f20629f8f77016334e6aed5ad183f7c55e95eb0b683d5f09c6db710f9609f6f4f234f77dab3b470a19556531509d882588bd6751ef516344fcae53f1b406f68", 0x65}, {&(0x7f00000003c0)="feff2532f04f388d7e7074d3fd4c4d4e30a11bcdcac8d35d0f2978d65f71bf0a317d457e21212a42158e0d51ceba8e", 0x2f}, {&(0x7f0000000400)="2b60bb3b80ba72b152313e107327091eb798eb3ec5d5e78eb681ce5357a0c1c3d38bbb1809abf1c853619812e4e329ca690bfd6195709009b6349168eddcc33db48b2355cc3371b4dc201922c57656a5892a5e3aa0c327e0bb9e4305c9d5c8d56d8cad825d13c6c9936749c76c6c6dd9eb10fa779f17c830f3e5045b", 0x7c}], 0x7, &(0x7f0000001740)=[{0x1010, 0x105, 0x5, "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"}, {0x1010, 0x10e, 0x7f, "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"}], 0x2020}, 0x1f}], 0x1, 0x4000) sendmmsg(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f00000003c0)}}, {{&(0x7f00000006c0)=@un=@abs, 0x80, &(0x7f0000000980), 0x0, &(0x7f00000009c0)}}], 0x2, 0x0) 18:20:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x4, 0x103, 0x0, {0x0, 0x4, 0x7, 0x7}}) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f00000000c0)={0xfffffffffffffffc, "3b37b9b2e3caec1405f0ea34cdf769a2a0890daa1d5453b4a509de5b55afa41c", 0x1, 0x1}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000140)) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x100, 0x3, {0x0, 0x0, 0x402, 0x7}}) 18:20:31 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x80c900) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x105042, 0x0) ioctl$TCXONC(r2, 0x540a, 0x9) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)}]) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 18:20:32 executing program 2: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800, 0x4) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000280)={0x200000, 0x2, 0x41a, 0x3c, &(0x7f0000000100)=""/60, 0x8a, &(0x7f0000000140)=""/138, 0x67, &(0x7f0000000200)=""/103}) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = semget$private(0x0, 0x3, 0x200) semctl$SEM_STAT(r2, 0x1, 0x12, &(0x7f00000002c0)=""/102) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000080)={0x7, 0x1f, 0x2}) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 18:20:32 executing program 1: r0 = socket$inet6(0xa, 0x400000005, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xfffffffffffffffe}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}}}, 0xe8) sendto$inet6(r0, &(0x7f00000001c0), 0x3000, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) 18:20:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) ioctl(r0, 0x4000008907, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x6bb, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) futimesat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{}, {0x77359400}}) recvfrom$inet6(r0, 0x0, 0xfffffffffffffe54, 0x3, 0x0, 0x385) 18:20:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f000082f000)='./control\x00', 0x0) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lseek(r1, 0x0, 0x3) getsockopt(r0, 0x11, 0x29, &(0x7f0000001180)=""/166, &(0x7f0000000000)=0xa6) 18:20:32 executing program 2: r0 = socket(0x40000000012, 0x40000000002005, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0xc) 18:20:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000040)=0xed8, 0xc6) 18:20:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x40000000000000a1) read(r0, &(0x7f0000000080)=""/77, 0x4d) dup3(r0, r1, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffe000/0x1000)=nil) 18:20:32 executing program 2: r0 = socket(0x1e, 0x7, 0x1000) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg(r1, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x6d}], 0x1}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="000d8d3444c0b7d6c5f41b549f8ec669fc9fb4a11cab30435470f1bf94e76c2387eed7bbe93dfbb838181d06a803cf448378789d2406a87e5c39ccb4e9c50dd66a330517b2f1e549e0ac7f4de07da35c5b79072072da49c0e68cbbd85f3014968b867f65b0bebe8c"], 0x1) [ 305.430939] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:20:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0xffffffffffffffe6) r1 = getpgrp(0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x2, r1}) r2 = accept4(r0, 0x0, &(0x7f00000000c0)=0x2e4, 0x0) recvfrom$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x70e000) 18:20:32 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x73) sendmsg$kcm(r0, &(0x7f0000001200)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="10000000000000002900000002000000"], 0x10}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xd0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{0x16, 0x100000001}, {0xf2, 0x3}, 0x100, 0x2, 0x401}) 18:20:32 executing program 0: r0 = socket(0x10, 0x3, 0x200000002) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x80) ioctl$sock_ifreq(r0, 0x89b4, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_data=0x0}) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000140)={0x1, 0x9aa9, 0xaf, 0x9, 0x3, 0x2, 0x7, 0x1, 0x5, 0x3, 0x4, 0x3}) 18:20:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [0x200004b564d01]}) write(r2, &(0x7f0000000140)="bbd54e8850e15c91c434d52cb7b69af77b1a08108bd44e3c89fd2bcc2b941b2a991b3886798cb226469dd8100f5eb98798434507443a07da7d23d071be3005d30923342e28f4f92c9b016bf695868fc10322ca637eab991705e7cd57427860c1abb64eef7884c568eada0d7f60b9e53417c034e9e08f1c1caf9a7f4c3f7956a8b35845997e1905e81a0d7dbb7066da37b295ec5bdd0c5beed916ed0cf32535b48eda12efd260d9607a326b1d355445be8395417c6e192e", 0xb7) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) 18:20:33 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) unshare(0x24020400) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x0, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x3e3) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:20:33 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xc) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffffb, 0x8040) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)) bind$rxrpc(r0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x3) 18:20:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) sendfile(r1, r0, &(0x7f0000000000), 0x2) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 18:20:33 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000080)) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 18:20:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000100)={0xabdf, 0x9, 0x8, 0x259, 0x9, 0x3}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="ff4401f50df511b2718beabead4b7f09d29c599f2cd49bc5be72ff43d86c2523121925fa2cb5d7fa5fc031bf1c320d32a74a02f3b267731723f9da20e584a838c09fba0b846932a8725708b0ccfb7bb405b935959ebdf7ac5465de2464523631eac37f28d273e9bc099826dac0b7dd3766cdcec9fc85a77c1edc23ee7e4a21b083dc9cd9ab6297b9"]) 18:20:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000002e40)=ANY=[@ANYBLOB='<\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008000f0000000000"], 0x3c}}, 0x0) [ 306.422487] QAT: Invalid ioctl [ 306.426920] print_req_error: I/O error, dev loop0, sector 256 [ 306.438118] QAT: Invalid ioctl 18:20:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@ipv6_deladdr={0x2c, 0x15, 0xb35, 0x0, 0x0, {0xa, 0x78, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x800, 0x400000) getpeername$tipc(r2, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10) 18:20:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4000, 0x0) setsockopt$packet_buf(r1, 0x107, 0x7, &(0x7f0000000040)="e4caa9adeaa3e6ddc219a7c0cbb9c053bc095ae071b06b315b5825803bf95356b52906c36309ae86a3618f4efe5374148ff0a2", 0x33) r2 = gettid() migrate_pages(r2, 0x6, 0x0, &(0x7f00000001c0)=0x1) 18:20:33 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/93, 0x5d, 0x1, &(0x7f00000000c0)={0xa, 0x4e23, 0x7, @mcast1, 0x800}, 0x1c) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x4) listen(r1, 0x80) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:20:33 executing program 0: r0 = accept$unix(0xffffffffffffff9c, &(0x7f00000002c0)=@abs, &(0x7f0000000400)=0x6e) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000440)=0x20, 0x4) pipe(&(0x7f00000006c0)) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000600)={r1, 0xffff, 0x400, "210f40e41ae5f2359e92b42d5e04d89e4d53b1a929d1fbff1e36c482050fceb0b634207d698a7bde77d6ded73a7091b4445209e0eb1bd42c9de3968b73a9d5de99d260b5dee205df70fbce5899d0ef052d2a9e11d78979a61dbbbd26a9efc8129946db9758cebd9b2504086d063bd7f57456bbf9c0e5f361b197a3562dbb0d1d8aa8289063b67b"}) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0xffffffffffffff98}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000280)={0x1, 0x0, {0x0, 0x8, 0x0, 0xfac}}) 18:20:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000040)=0x1) 18:20:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 18:20:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x200, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='$\x00', 0xfffffffffffffffa) keyctl$assume_authority(0x10, r1) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb69, 0x2081) tee(r2, r0, 0x80000001, 0xe) write$UHID_INPUT(r2, &(0x7f00000012c0)={0x8, "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", 0x1000}, 0x1006) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) 18:20:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) socket$alg(0x26, 0x5, 0x0) [ 306.992723] sctp: [Deprecated]: syz-executor1 (pid 10538) Use of struct sctp_assoc_value in delayed_ack socket option. [ 306.992723] Use struct sctp_sack_info instead 18:20:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setown(r0, 0x8, 0x0) [ 307.056766] sctp: [Deprecated]: syz-executor1 (pid 10545) Use of struct sctp_assoc_value in delayed_ack socket option. [ 307.056766] Use struct sctp_sack_info instead [ 307.062350] kvm: pic: level sensitive irq not supported [ 307.063127] kvm: pic: level sensitive irq not supported [ 307.091330] kvm: pic: level sensitive irq not supported 18:20:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000040)=0x1) 18:20:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0x0) setpriority(0x1, r1, 0x2000a) [ 307.243577] kvm: pic: level sensitive irq not supported [ 307.375327] sctp: [Deprecated]: syz-executor1 (pid 10559) Use of struct sctp_assoc_value in delayed_ack socket option. [ 307.375327] Use struct sctp_sack_info instead 18:20:34 executing program 3: open(&(0x7f00000000c0)='./file1\x00', 0x40140, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000080)=0x21b2) name_to_handle_at(r0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000100)={0x81, 0x0, "b6a3066eb8467b851725d09c4bc599773ad2393692c5d771a6f01cbe5f3144b7545532772e92c6c0c4ce1a6f3143da164034026d0c38b3ab815c438e19b7e04d9709fea41f6a7fd5e7aa1cd55a3cef0c22661b34d7ca5d672437c93c5fd562378a8a427657da6e7a8a45728782eff662cb8f398d9b229f56b1"}, 0x0, 0x0) 18:20:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000040)=0x1) 18:20:34 executing program 3: mmap(&(0x7f0000074000/0xf000)=nil, 0xf000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) openat$tun(0xffffffffffffff9c, &(0x7f0000003400)='/dev/net/tun\x00', 0x400000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setrlimit(0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) keyctl$setperm(0x8, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000000c0)) get_mempolicy(&(0x7f0000000140), &(0x7f0000001180), 0xff, &(0x7f000007a000/0x4000)=nil, 0x5) 18:20:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x10, 0x4) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000000c0)=""/162) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) [ 307.727061] sctp: [Deprecated]: syz-executor1 (pid 10578) Use of struct sctp_assoc_value in delayed_ack socket option. [ 307.727061] Use struct sctp_sack_info instead 18:20:34 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x428001) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0xffffffffffffffff) 18:20:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000040)=0x1) 18:20:35 executing program 3: r0 = accept(0xffffffffffffffff, &(0x7f0000000780)=@ax25={{0x3, @bcast}, [@default, @netrom, @rose, @null, @netrom, @default, @netrom, @default]}, &(0x7f0000000740)=0xffc4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000800)={{0x5, 0x6, 0x7, 0x4c0000000, 'syz1\x00', 0x5}, 0x1, [0x81, 0xef6, 0x8, 0x7f, 0x8, 0x6, 0xffffffffffff6ec0, 0x6, 0x3, 0x9, 0x6, 0xffffffffffffee58, 0x401, 0x7, 0x200, 0x46c6, 0x81, 0x100000001, 0x10001, 0x7, 0x0, 0x2, 0x27e000000000, 0x8, 0x8, 0x17e, 0xb8, 0x61ae, 0x81, 0x4, 0xfa6e, 0xd545, 0xfffffffffffffffd, 0x1, 0x2, 0x10000, 0x10001, 0x9, 0x1, 0x0, 0x0, 0x7, 0x4, 0x8, 0x3bf0, 0xffffffff, 0x400, 0x4, 0x151, 0x1ff, 0x3, 0x9, 0x0, 0xc0000, 0x8, 0x2f, 0x401, 0x9, 0x8, 0x9, 0xb40bb24, 0xa6, 0x8, 0x40, 0xfffffffffffffff9, 0xff, 0xffffffffffff8d13, 0x2, 0xfffffffffffffff8, 0x800, 0x3, 0x1, 0x1, 0x5, 0x9, 0x100, 0x20, 0x1, 0x7, 0x1000, 0xee6, 0x8, 0x1, 0x0, 0x1, 0x100000001, 0x4, 0x0, 0x401, 0x5, 0x6, 0x7, 0xec, 0x8001, 0x200, 0x1, 0x3, 0x1000, 0x8, 0x6, 0x6, 0x40, 0x7, 0x0, 0xfffffffffffffd57, 0x2, 0x8, 0x5, 0x8000, 0x81, 0x80e, 0xfff, 0x1c6e, 0xfffffffffffffffd, 0x2, 0x9, 0x6, 0x4, 0x7ff, 0x6e, 0x2, 0x100000000, 0x3, 0x6, 0x200, 0xffffffffffffffe1, 0x4, 0x800]}) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f0000000180)={&(0x7f0000000d00)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="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"], 0x4c8}}, 0x4004000) ioperm(0x0, 0x8, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x1) 18:20:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, 0x0) io_setup(0xc02, &(0x7f0000000200)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) write$tun(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7eb608ea5c7228a9f2438491b58aa297f994f8ebb3675f84df1d0d999414a5a1b93a20e3b73fab0f42f0b59f26b39a9c9aace2c0234f3401cc04b46cb63a7c183b561f46d9873bd5c7b3580c8b58c4629391561eb5e0726d6e7667337899ec5e4a790000000000000000000000006e05985bba553392c0c4d8ec"], 0x3) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 308.009622] sctp: [Deprecated]: syz-executor1 (pid 10592) Use of struct sctp_assoc_value in delayed_ack socket option. [ 308.009622] Use struct sctp_sack_info instead 18:20:35 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x1) r1 = memfd_create(&(0x7f0000000380)='#vmnet1nodevem1\x00', 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@dstopts={0x3f, 0xa, [], [@jumbo, @calipso={0x7, 0x28, {0x7ff, 0x8, 0x5, 0x6, [0x8000, 0x4, 0x8, 0x5]}}, @hao={0xc9, 0x10, @local}, @enc_lim={0x4, 0x1, 0x3ff}, @calipso={0x7, 0x10, {0x0, 0x2, 0x3, 0x0, [0x3f]}}]}, 0x60) write(r1, &(0x7f0000000100)='.', 0x15f) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)) 18:20:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 18:20:35 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x2000000) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) [ 308.292449] sctp: [Deprecated]: syz-executor1 (pid 10616) Use of struct sctp_assoc_value in delayed_ack socket option. [ 308.292449] Use struct sctp_sack_info instead 18:20:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xb) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000003680)) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@isdn={0x22, 0x0, 0x1000, 0x80000000, 0x80000001}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)="44c22c0c4c2b7c5153061355537391e85dce2ebc3257b6ffc7970ab97d5ef8f18abfb9415bede34f45242a6acf0a8ccc33fc42569bb4fd24d20cd0edd633e0f0aeb0f2569feb632283e715d5d9ddaa1a279f95de1886cbcdf69181624fd39d995351b472aa2c7b90d708879aed556a2a7d80cae66cf62005d7547b546630caa120748c", 0x83}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f00000001c0)="038aed93dc2061a7685e09d04e8562f74e9fdbc14361d3ef13f4fb05ab80fe62870097af908603ab90aefbcdcb5c8788f3d6973d102e43c7631d438db151b08148946b1423e1ffd1052f67aca5e842a91f502da72617cf960a42ed94fb", 0x5d}, {&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000000240)="ea250ddc2e0024eeb6aaef0c6a5054fbc177a37a0137840592d7e9c10ce416040965f58f81adfd03ab1f4d8898abf924267eef6335ec51b383b8ee474e65015fa2a3bd09d57a884f2f7d68de11fe30e87692018de03703688e0d89acafd0322446673d9640e92355f80bb8287fb4027b01", 0x71}, {&(0x7f0000002440)="df35ff81fd0957a757977626535706e43b3d116e21e0dd9d6eb763b2f930c3e7fc965ecabc4160df3fc0a2f3adb1485aebd02c3f5fad851ee55657b7bc68f6eaf4c84bd5ae7961b59ac12d93d108b014ec4803bad71e614e52be15b4156e35cfbf0b4fc21b9c333b8d2b38cd8016ce725a1be38c01752c1c13185f78e3018ce221862a96629ca6962ef5e28f3069481587c9dfde11c34a5acdfa600be0bfa90c1288ae6e", 0xa4}], 0x6, &(0x7f0000002500)=[{0x1010, 0x100, 0xff, "af3e63435c0e26d66ef344d930f1d9e30ac858a4700a7f7544ccf43d8459acb4890ecae93cca11237643314b7006b66fc775c482a4768e8168fe1b21b3cab3c68a25b309165aad20fb640202834c9033355f27a90c2edf4d422c83d23399289a9a0e91d74e6c786ccc42a0e143d7b54b117872060427d7f79e51264d53c5a5bb117d40d36251f7aa76837ec50cdf01a5eefb339d61c2b159867174e1e23c093942aaab16f047c3e98ffad677fedd0852866c82a6e8f2aa54d4979d5b9cc33bec7a6283cd2e3a93bc30656c9242c2dd4f8acfecae29f75a16406c7fa3c89c495a9493211cfb0c1eafa45d45b137ee60090e638e811a0011f7a5f543b0e4318086cc4822ef6048a9c47a4137ad70924c96d4845078a4e392a1d34509a1debcbd2a66099d49ca9892a379251cb38780c84551d04dfdab8cb1389461693e279e07da5e7d20b38f0ec7e37d2975be9cb40138cb1cfd9dcb223ec42505c9f79205fa8e36e07e7431a4dad87169aa723669867a4e1dc6801e9cd17acb6fe65eeb18523d9b40f6dbe5152607df15e427db34fda8249f8aca7f11222acebceabc5c4dc924fae607ebc6e177b4d5888f4d86c27109ba40b303be47df3910e252dc5c391b19c0a74d604357a90d06cdc76142995999b636a3e3ac6efa35afde16b4ec2d92098fe97d72cd0f4db1cdfdd4768dbc64952f420d82d195ce4c427666f6c6243664c3e682f0cf6cbf26acba64797fa43dcf49e7e5552bed73e292fa58061fcaae2f22d6fa7d95b7fbf11ab6469683ff43e8c0c8a544dff98e7532a98e64c90e4aa72463949857798611447421124b3926b6495fa5ae294b90df4f28220f07c0a1b1772e5f59abf2f9adb869defae96be804578f84ef7eb11a1fa566a62fcce21d0f891806024a2fbf48bdfdba5664a18819b35fc39a5174978e05fa3697f28efa87ced7a9a1242c321e8ed1bf6e08ec80ff832290131aa52fb9e0585bc3e6af5c0c174c17017036b4ac7cb1c495b411852c9133ae51871a4e485f2c1b1b26e7556a17f7090635a41871b92da32394edd38005c286df347f68d42342deb7b297f6a73fdb58fdc9957f5d4618ed64d3ce76bcd0468c6ae279c093be4a15013cbb90b731cdb51490bfa9a448fe8d9ac9fc1a38ff0f852375efcd3c5e9a590f32cd5ad77be1e4a051fea833d3785bc6532a18590ab2e5ae9968712b0787240643cbc0f3fe6b4f05f6d3100b2187d593a254567535c7a7043d3e93ccf2c10abdb6a7954f0ef5d84f8711549444c21a2eb094276fe0d616b28ffb6753aa273be2f56b7ce697d31352a8195715b77bb9d24cf3c6c6a4cb7475c463f1572358c95173027bb7df0196c1b8f57ea1228bcb912c6d29aa2addcc359e42b17f1b620fafae064f216d880e9367ad222e5d4353f64f2490790aa2c1891857cfe72ea4e9ff715e12ce670cae4dc0ab343e5db390647924a0b0e7f3df1645a9cf8f4098f54a9eeee736641da6cfc28c86c66086ab589a955547eed5b162828bf559825fb379c85b06a9217c815232c3a19b393310e6cb97638a198964b6361f4aeaa9396e21ea898edb3f8ca2b41b588f1de66c01a4aa819a09dbe4c17bf36ab6a305798ef45d5084794c2f453dbc3930ae8339578ebdfa8f5617b339b7481686863dd327e43cfb3c4bd3756f6d2c160dabc8cb39871b1b22c5463c813d9e39f8a73dda8ac192eda53ef504251f67bd10a9c10252b2bd5c07d24664f11472d3142408c8bb9773497db3c330e016655d8a6f7dd6b973513620028031226007fe3b272993da458549ab5e50b343e6b64b755eb8ed13f2ecf15d95f0f720c9f2ef651597b8767714d530b7fcfff5504df9554b40042eaa5b241b7969126f2eea11d4e6f27ba1d240f0006c3ef7dbe6069bfcae87268247679cdc0c6ba85bb6d29b98c5de18eac37dc23fa26671862e4bb67d9103979e42f060465e22cbf7842ddbeb4e67fb6d3e603a38ccd690f8513a9d0ffea1931458f177888389d153bb2d8a758e48dc488a5c17d10a38fc548ab6f04959ff99997a0e545446feb82308d69d421433edd27d52db0f203095427811af441a2f126d2d15e963db059c09635efb8a036bccbf095953ab15c71eb37825c76759e623f76c2b9bb95d8ad9e36f11cdb13496b8b8afdfcd1cb7d69484cb795f14f3a2e36626394c10502ac4280749a7a298b6813e86f567a83d9786b9d8be719187a1624aa2e43d805a95c9349392fe7970ae4fb3dcb1ab45890177a6d7dc0c4031294672f1f6d0690a0e0080f43ed6822b537125f4a57a6b44181af51c6206d9f5796e7d63e71e7226964688ccd71a45bd2af9e23d31d797aa7cc99bba10b4a24bd4125408d4b58226a187f27bdd2ff6915d540dddb3f820aaff0a24857ece26aec158c31422c0a2eb949cb28ba901dbf3936dba83049d3094d3a06d3f6066ba288135917cfeede5ea05f11036e3c7524a93be07ca7e9963af0a4bdac59c8ea90d3cc35b7c03e8a9c3c900d6fc8fac4ea42c0e07336767e78dd2f9470f861e797900cf40d3cb019263f458d12304720751ce2da4f913df8a055450e490c55a50649a0934fbe3fd39eea1889b2cabd29599505cf9bdec61f1438b75df9af11c6df64667c30412d1aec6bb24d7aed6183469c5038cf73aa22fb9be52e7373fb4343a18666311e503105c3c39e3e80bc71b70aeefe6913918d56f258c96d6c52c6685c158a33e614d5100bdecf885cbe49a95c776e494f9d421c11e7d6ef916dade7db7e09c747990048c525bc1f620169404c6ac1c41d66163085d1bcafe412693de8b31afaae44afc535fcb259b1a4cb42223ef73f1b737b9bb7afd434bd3f2c6f4dda816f942071cec805e06074f111df1e9844db894d5f3e2bf1e8a8cecd9054d3dc6881688bcaee546f6011eacc833ac67d24c92afda22c3f836d0e2d2488c36643b5bb9e377ba90a15db3438b4f5dbb305a128d4f8e13000d5501c1f3132c7bbc47c92559a6bf7b1d6fe5f167a25104affe16a3d22f88845a3fef510dea0cd64c2c2ac5434af25a7ee75931dee24debbc57ed59798e40a7e3f512a1599d4fbdd3f992cacfba736a385a1f28d53e9d14d5753454e9a7d6527863c3d5910c16c4db3967db6562df30c19f71accf980531efddd442efe5d41da6487723fdfa0c0d734310045f4888f94fe5e7a21986e4bdd86d6ee1827bf5791dfb853650bd98893477f847a7395e5a436d79217aca842349ea85caf162b11bf7a4e385d675c0df4aad98707836c0887e72a9348dc7cc99bbf84a8db4b9508286b335628467f0b5e2f84f4b7f95c428b5096cb3aa259320f46c06d9524626c4db7c234fd1355c9a7e8bd61576f851dc01e351916d42b75989c47b308d41339174657f6b10e01c52d3efd2e2a564927cdc2b63f3c3143cda04f1253ea4cd5047aa63771f8c2f46e8f4f053d056b27de2307e22bd74ee369f1acdb77e2cc0feffe018f511454334e47c987a4725986e9277501199edc576dcc86731a27d951c9e82a9d6b06004d31d9852efba45ff4111568a3082eb196bbbfd59d4491c34b8ae85e5bcacce7f0ca5167bacd02ed37cb2651580511beb525fff190cf11cc8fb7cd7b2668ffb59473c04e55fff5af5ef0477b89b049c6a7a878b67ee6ed2db3f1da34971eb5b21a658ca6ba32ed7b00db04dab4e50ae398913a455ea078238513f26f95440a6701a71c90b6548e16f32a722e2837361ee26461ecc436beb6adb11fa8c703e6a738ff51f12da04ed3c267a8876842c33448d8425208182bcc8288ab3ad0e353c504ba01660aa08b55e5df2a55ea6036ee9ea7742067ea25f69b38a38324016d0a06af2e7e3f31025eb3b1b6ec6095cb49747e3e2933b4c76ae1cc8d166a11f83fa9cc308f22d74ed6fef9a86dcdab592aeef8f7485ac684985a72406682b8a203ad63eb58f23a303909ff009a50e91eb6c94e11a4bd095780526f51629eb125d31af2e9966f57153fbf9bc1c485f3528008a3719d9274ee52f12954deedc98fea978edcb9b6b4db75bd48e038aeb8a723fdf7ec6394c26aacd292aabd3e19e0e46c2be8b9d9c9141e09294ac9f1acf0a2a94635b4ed556ab928b294c066759e922ce71f4b73dbba1abf25983a4c1fe06370c4aee6a9f8ebd3dbead2dbed9089323f96f7c746b011781f0dd942060b85bd070400c1c3afd4fdc23396ec8ad7838cb836903191cf49ab146b56e8ac3ad5888faf4b762148051587daf81ed311a3dd1e91ad3b575e1b0092bf9f4345a6534bfd4a1b42e30d2423db69afdfdfb66e4d996e37fc855021bc667d8a32926a07856daf00b6c0e5064018f8009feb754d42050107a9492f62de6979d4528c2d9d8d30e7795ca0872066f9a7b66f2f9c039fc1d228a09946c4e2640691f7d71c7b169657546a0e588826f0a5a74bf37ba0a7ee5f5fa720a7af9277f8f402c25fc8960a6c2d8988eb85a3c5d6a47122f152952669948bb4e304c9a9702e2e70a04c463a959d8e2250f97e1c995a3f48f1c1fac8fd7b69299773fcaed0c587c0f88421d379ec5677ced3968c016d6e96007297541394b72651b6c8283461cf13b0f675f12a2364784075f75c24041dec82e21e87e1907926601bc78d305260519655eca550e3b543731a9d893dea6026a97b57f60eb015e37e631a02f5bf8a4016a50ce50d8eafe6ab46ccf519f0ae33ff741e249c1d3fe7d333b9f1dfe46125b6beb1c0433a3b6e009a44aaf6904e74746d375961669c33ff6e2f60a205740a78c6e298b92a83671ddf1f54b47d24b07910287a71a046a44e91821601400825023269e60ff41ca0883801f1c95b82b3f822e398e4028cd0ae2b453f97ab2a6485715b3898072700a335f5f30e4f0be8008ad3c5174f5432fdd6b6b6fcc208e7f015cfe2b551102b8434468f599df3a1b1dcf04dcc33b61f9bececcfd6db5f1b86a31bdd89d8820c911aef7accf4d834b243135d10659730326b351cf46e502dcce652e336d84a620243f7a2600c4ff0ead88573ad283a6554fb29ab628fe07bbc66726bf6d073b5b86c255d99d24a61c3936d43854f207f20565b284c029ce9197803bd70024e87fce8cb84f9fec772c983cd437d7e818979112cf44a39e5e4d7c06a8174b449a9681339990081e52a68c65040d0b5afd388da459cdef70f8ec80e7dc78b38612baa8eba8a16912b7d6254376aeda94d4c1366917bd62bd7a0417563cb0240b314011524ecf5f6dac66825433d6138906dc585aa0c950626186317212b29815dacbb14d75c6e38b5748898041f425c81c7db16bc4f735c50437a57e75c6b55bca1a54fa2c364480e506e1bc98562158d75015ac45f98eb757881088da8ea9e97f839a087ce6733a741ffc7bf506e9ff1d1e60ef2c867e7cd38850cbc0f6ff3900948fb773b08d115e0ee53ba85f0bdf6d57c808459cf58f60b5839949766f9b760e517b28f2c69ff2fdb27ffe55de928be93b475fbe75a406dd8b6392e2722b204a406aa6aeeaa609f502fb669318a97c80c72262f589ac1fbdf75bb6dcf709c5b2a55df6f9d8d2afef2d63309e4cb20346f64708a7e87c6e22c14147a9529075de65801881c14905c1d78ded521ae84a2722075d6e26a01538d4acdfc67e49fbe4ce4da6e79b9c6af288b9192cb60259c3e4d3ad8ac666dc7a6f28e04135f0d09ffdd1875ab061048765de0db6ef8365adcea8f4a6e9eac93d1c954518c991620ab075dd2ae94d3760354dd94f84ed185cef0577480701ba767cfaa74b17ebb76163c9e5c566"}, {0x10, 0x1ff, 0x2}, {0xf8, 0x6, 0xa, "2ba87e05bfb414e979da84e6b96a50cfe29e9dc2a34b6ed8c97bc162e1b26cd985b3af29b66d608275b3b466e29e646618816ffcda21ceadf262cf5d28bbd39b540502421dfbff192fc959f3cb930acefefcca1857e1b623a7644770693a31c23431d2d2ae97a79360a9075f96781f926a2707f035c4bc1f1f9681c780a43897b47ecc5bbb98658c7947a19dd8b9eb217c828988281a95589388ead96531cdb3c9bd01ae8c75179d7d3c02bee5d7bad609b20609158fe9182b651cdea28f31c121c377001d77541396504b914f6c58a2cf6eba65503e2e8d4ad368d248ff71645eb9caa965cc5bd4"}, {0x48, 0x112, 0x0, "6869cc27c11b8b6bf03d6fcd1c5cdffc7b87b98f92f8614b84ab85d8f9369ebf7cbe2b4bb943cc4101ea0dc14714394e6638a53e"}], 0x1160}, 0xffffffffffff7fff}], 0x1, 0x2000c000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x200) 18:20:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 18:20:35 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2000) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f00000001c0)=[@reply={0x40406301, {0x4, 0x0, 0x1, 0x0, 0x11, 0x0, 0x0, 0x38, 0x18, &(0x7f00000000c0)=[@fda={0x66646185, 0x9, 0x3, 0x7}, @flat={0x77682a85, 0x100, r3, 0x2}], &(0x7f0000000100)=[0x78, 0x68, 0x0]}}], 0x25, 0x0, &(0x7f0000000140)="0c574f7cc3dde5e4308bdf17bd69c3b8ce9149d43c22ff88b3249a43bce94b62eb8d21c7b8"}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@local, 0x0, r1}) [ 308.504098] sctp: [Deprecated]: syz-executor1 (pid 10622) Use of struct sctp_assoc_value in delayed_ack socket option. [ 308.504098] Use struct sctp_sack_info instead 18:20:35 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x5e88, 0x6) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x1e, "6d1a326c0c4c9a3d346af178eb4bb3b4687197e4af622915997d2e13bde2"}, &(0x7f0000000080)=0x26) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r1, 0xee, "bdb12112ac373efc53b5b0f5e62f27e67f21f3670783b64e0a037d80b70fb449b7345d940b9ffe44058f294a4be81887229750331dec3daaccf5a9190c49e67e5d8c9ef428ce24f87115eba29db43d070b37d9caf73d5b22ec75b674bd229d9d57ef92c2b0d9b96cd6ff23bde4d3663b5381717c8ff2561c7d830bdf45aa4a2fad367ce32a88a041cbf1c2c700ca2c330875a29003a23738e610cb0151ab563e1d8691bf63c26572e4a2ff87235807dd841ba4a67548555926aa0affd1240f6cdb51f22caad540e9204b70f25c87b18dc09ca36a69feca065c8c10e544e3cff290af2271d1d606f879db989d77fd"}, &(0x7f00000001c0)=0xf6) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000280)={0x40, {{0x2, 0x4e21, @rand_addr=0x80}}, {{0x2, 0x4e22, @rand_addr=0x2}}}, 0x108) 18:20:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) 18:20:35 executing program 0: io_setup(0x203, &(0x7f0000000080)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xae7, 0x8000) close(r1) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x3f00000000000000, 0x0, 0x5, 0x0, r1, 0x0}]) [ 308.789092] sctp: [Deprecated]: syz-executor1 (pid 10635) Use of struct sctp_assoc_value in delayed_ack socket option. [ 308.789092] Use struct sctp_sack_info instead 18:20:35 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x7, 0x5785, 0x9, 0xfffffffffffffffc, 0x5, 0xff, 0x9, {0x0, @in6={{0xa, 0x4e23, 0x9cb0000000000000, @dev={0xfe, 0x80, [], 0x1d}, 0x4}}, 0x7fff, 0x800, 0x9, 0x49ee, 0x6}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1, 0x59}, &(0x7f0000000180)=0x8) r2 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x2, 0x100) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) r3 = accept4(r0, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x80, 0x80800) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000280)=0x9, 0x4) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") mremap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x2000, 0x0, &(0x7f0000b45000/0x2000)=nil) 18:20:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) [ 309.090854] sctp: [Deprecated]: syz-executor1 (pid 10653) Use of struct sctp_assoc_value in delayed_ack socket option. [ 309.090854] Use struct sctp_sack_info instead 18:20:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x3fffc) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x10) 18:20:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/anycast6\x00') ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000000c0)={{0x1, 0x0, 0x6, 0x1, 'syz1\x00', 0x6}, 0x0, 0x20000123, 0xfffffffffffffe00, r1, 0x5, 0x7ff, 'syz1\x00', &(0x7f0000000080)=['nodev^vboxnet0nodevself%\x00', '!user.em0\x00', 'net/anycast6\x00', 'net/anycast6\x00', '^\x00'], 0x3f, [], [0x1, 0x1, 0x8, 0x6]}) 18:20:45 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1a7df, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) ioctl(r0, 0xfff7ffffffffffc6, &(0x7f0000000000)) 18:20:45 executing program 4: chmod(&(0x7f0000000000)='./file0\x00', 0x10) r0 = socket$kcm(0x29, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001040)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x8000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000040)="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", 0x1000, r0}, 0x68) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/snapshot\x00', 0x0, 0x0) getsockname$netlink(r1, &(0x7f0000001100), &(0x7f0000001140)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000001180)={0x0, 0x1ff}, &(0x7f00000011c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001200)={r2, 0x3}, 0x8) r3 = syz_open_dev$usbmon(&(0x7f0000001240)='/dev/usbmon#\x00', 0x5, 0x20000) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000001280)=""/34) getsockname$netlink(r3, &(0x7f00000012c0), &(0x7f0000001300)=0xc) sendto$inet6(r3, &(0x7f0000001340)="5592b94d2359bd3974c0ca9c65a63282bea0aff9efb97f8c471153511b4bbd649b642b8b8cea5dc2682cebceb5aa5b133e2249d00cfd03", 0x37, 0x10, &(0x7f0000001380)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x1000}, 0x1c) r4 = syz_open_dev$audion(&(0x7f00000013c0)='/dev/audio#\x00', 0x3, 0x20000) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001440)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000014c0)={0x1, 0x10, 0xfa00, {&(0x7f0000001400), r5}}, 0x18) signalfd4(r0, &(0x7f0000001500)={0x7}, 0x8, 0x80800) r6 = syz_open_dev$vcsn(&(0x7f0000001540)='/dev/vcs#\x00', 0x3, 0x4000) ioctl$TIOCGSOFTCAR(r6, 0x5419, &(0x7f0000001580)) signalfd4(r0, &(0x7f00000015c0)={0x5}, 0x8, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001600)={'ip6erspan0\x00', 0x0}) fstat(r6, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000016c0)={{{@in6=@remote, @in6=@local, 0x4e24, 0x400, 0x4e21, 0x20, 0xa, 0xa0, 0x20, 0x2, r7, r8}, {0xffffffffffff557e, 0xffffffff, 0x9, 0x9, 0xffffffffffffff40, 0x24ae, 0xd2bd, 0xffffffff80000001}, {0x9, 0x1, 0x4, 0x1ff}, 0xff, 0x6e6bbb, 0x2, 0x0, 0x3, 0x2}, {{@in=@loopback, 0x4d5, 0x2b}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x13}, 0x3500, 0x4, 0x2, 0x7fffffff, 0xffffffffffffffff, 0x9, 0x1}}, 0xe8) ioctl$VIDIOC_S_FBUF(r4, 0x4030560b, &(0x7f0000001800)={0x28, 0x43, &(0x7f00000017c0)="050a8fa17a67466a67d3b55b3d22c38a4225d0032ee1a70e6166359d0b12b21b8383b3b4d291cb0cfbd101aa42802f", {0x40, 0x3, 0x0, 0x6, 0xfffffffffffffffa, 0x59dd, 0xc, 0x1}}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000001840)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000001900)={r9, &(0x7f0000001880)=""/77}) ioctl$TIOCOUTQ(r4, 0x5411, &(0x7f0000001940)) openat$zero(0xffffffffffffff9c, &(0x7f0000001980)='/dev/zero\x00', 0x40, 0x0) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/snapshot\x00', 0x400800, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000001a00)={0x7ff}, 0x1) openat(r10, &(0x7f0000001a40)='./file0\x00', 0x220081, 0xc4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000001a80)=@assoc_value, &(0x7f0000001ac0)=0x8) 18:20:45 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x80) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xe0, r1, 0x328, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6f}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x7, 0x2}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffffffc0}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb6d}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x800) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x4, &(0x7f0000000240)=[{0x3, 0x3, 0x5, 0x1a9c000000000000}, {0xffffffff, 0x80000000, 0x100000001}, {0x7fffffff, 0xfffffffffffffc01, 0x9, 0x3fef}, {0x7fff, 0x2, 0x200, 0x5}]}, 0x10) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @reserved}, 0x10) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000380)=@assoc_id=0x0, &(0x7f00000003c0)=0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000400)={r2, 0x28000000}, 0x8) clock_gettime(0x5, &(0x7f0000000440)) timerfd_create(0x7, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000480)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000004c0)=0x14) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000500)=0x9, &(0x7f0000000540)=0x2) msgget$private(0x0, 0x1) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000580)=0x9, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000005c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000600)=0x10) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000640)={0x6, {0x6, 0x400, 0x7, 0x10000000000}, {0x7f, 0x8, 0x400, 0xd94}, {0x8, 0x3}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000680)={0x40, 0x0, {0xffffffffffffffff, 0x0, 0xac1e, 0x3, 0x4}}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000700)=r3, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000740)={0x100, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000780)={r4, 0x4}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000007c0)={0x30, 0x5, 0x0, {0x0, 0x2, 0x7, 0x3}}, 0x30) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000800)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000900)) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000940)={0x4, 0xe1, 0xffffffffffffff81, 0x1000}, 0x8) r5 = semget$private(0x0, 0x4, 0x40) semctl$IPC_INFO(r5, 0x3, 0x3, &(0x7f0000000980)=""/34) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000009c0)=0xdf4, 0x4) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000a00)={0x74, 0x2, 0xfff, "5203090428c35fb965b9a787024acaf25d2d93f822e43adac1807e7884b59934e0bb7bbf490ef983dce0ae482d6266cc7e2b7678ac377c62bea11e2395c8086183ff4f1e1126d757a5561eaddc78eae0b329f362395bdcb6f00ad892933c0646541fe3b44ac99a865eae744c15e05ce8eef8f7e6"}) io_setup(0xfffffffffffffffb, &(0x7f0000000a80)=0x0) io_getevents(r6, 0x36d3, 0x2, &(0x7f0000000ac0)=[{}, {}], 0x0) 18:20:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) [ 318.743205] sctp: [Deprecated]: syz-executor1 (pid 10670) Use of struct sctp_assoc_value in delayed_ack socket option. [ 318.743205] Use struct sctp_sack_info instead 18:20:45 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x80fe) 18:20:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r3 = getpgid(0x0) sched_setscheduler(r3, 0x2, &(0x7f0000000100)=0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(0xffffffffffffffff, 0x0) write$P9_RSTAT(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="600000007d020000005900b800020000000403000000050000000500"], 0x1c) 18:20:46 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8003, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3b0000000001000000000033eeae0750e03690e37cd418e50fc4909198cc530f5031d63e0fd7e0ab492852826a6835000000000800d7067a8ab2781d35110000000000001d7588b98c49dfdb10e408424228ab46f8a47f013fafa6e1405572d4b298c85156757966368e7fca5be64597c23682880717486f884d0a4e4341fe33ec2c4798f67e7ecbd6adc06ba886bd321413b47ed505aad30c89ffcaf5c9fc4eff129831"], 0x1, 0x0, 0x0) 18:20:46 executing program 3: r0 = timerfd_create(0x0, 0x3) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x5}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r3, &(0x7f0000000140), 0x391, 0x51) 18:20:46 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0000000001000000000000000a4733ad197f24acc233eeae2750e03690050000e50fc4909198cc53e0ab49062d676a68daa8e36f89999c2fdf1aec7ed565d65ebc61678a28fc67b908f8c2d5c05d1b0aea0ebac77d3e143b"], 0x1, 0x0, 0x0) 18:20:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) 18:20:46 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0000000001000000000000000a4733ad197f24acc233eeae2750e03690050000e50fc4909198cc53e0ab"], 0x1, 0x0, 0x0) 18:20:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r3 = getpgid(0x0) sched_setscheduler(r3, 0x2, &(0x7f0000000100)=0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(0xffffffffffffffff, 0x0) write$P9_RSTAT(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="600000007d020000005900b800020000000403000000050000000500"], 0x1c) 18:20:46 executing program 0: pipe2(&(0x7f0000000680), 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x300, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 319.720371] IPVS: ftp: loaded support on port[0] = 21 [ 319.731986] sctp: [Deprecated]: syz-executor1 (pid 10699) Use of struct sctp_assoc_value in delayed_ack socket option. [ 319.731986] Use struct sctp_sack_info instead [ 319.786280] IPVS: ftp: loaded support on port[0] = 21 [ 320.179339] chnl_net:caif_netlink_parms(): no params data found [ 320.190262] chnl_net:caif_netlink_parms(): no params data found [ 320.275984] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.282560] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.290642] device bridge_slave_0 entered promiscuous mode [ 320.327236] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.333874] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.342109] device bridge_slave_0 entered promiscuous mode [ 320.349965] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.356702] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.364913] device bridge_slave_1 entered promiscuous mode [ 320.372722] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.379183] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.387343] device bridge_slave_1 entered promiscuous mode [ 320.439842] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.465685] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.476629] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.499856] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.521845] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 320.530228] team0: Port device team_slave_0 added [ 320.559350] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 320.567877] team0: Port device team_slave_1 added [ 320.574136] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.582379] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 320.590920] team0: Port device team_slave_0 added [ 320.596715] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.605547] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 320.614144] team0: Port device team_slave_1 added [ 320.620125] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.637257] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.705337] device hsr_slave_0 entered promiscuous mode [ 320.742545] device hsr_slave_1 entered promiscuous mode [ 320.792913] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 320.806362] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 320.854190] device hsr_slave_0 entered promiscuous mode [ 320.892144] device hsr_slave_1 entered promiscuous mode [ 320.933224] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 320.941181] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 320.975221] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.981780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.988587] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.995176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.005539] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.012059] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.019025] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.025671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.128041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.141084] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 321.147703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.156386] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.164561] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.172454] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.179399] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.189149] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 321.200857] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 321.211943] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 321.221917] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 321.228648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.236761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.246569] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 321.252901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.260159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.273119] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 321.279219] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.288384] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 321.296021] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.307539] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 321.314915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.324276] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.332508] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.338954] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.351431] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 321.358912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.367438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.376069] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.382579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.395061] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 321.402817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.411235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.419594] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.426181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.439743] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 321.451989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 321.461057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 321.472891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 321.480630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.489179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.497160] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.503669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.510676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.519533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.527931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.539137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 321.546609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.561957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 321.569675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.578533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.590346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 321.600307] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.608503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.617481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.626132] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.640395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 321.652884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 321.659734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.668410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.677082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.685382] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.699993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 321.707969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.716417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.728298] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 321.738114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.746477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.759930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.770197] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.778158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.786470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.794391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.802447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.816599] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.822799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.832012] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.838142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.869329] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 321.878325] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 321.895145] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.913068] 8021q: adding VLAN 0 to HW filter on device batadv0 18:20:49 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r0, 0x2) flock(r1, 0x2) msgrcv(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="000000400c8524008000000000000000002bb4b0905c45450000020000006714ccd87ababcf2a8f8b3509b09e2e8607dcec7a6be"], 0x1, 0x0, 0x0) 18:20:49 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8003, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3b0000000001000000000033eeae0750e03690e37cd418e50fc4909198cc530f5031d63e0fd7e0ab492852826a6835000000000800d7067a8ab2781d35110000000000001d7588b98c49dfdb10e408424228ab46f8a47f013fafa6e1405572d4b298c85156757966368e7fca5be64597c23682880717486f884d0a4e4341fe33ec2c4798f67e7ecbd6adc06ba886bd321413"], 0x1, 0x0, 0x0) 18:20:49 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000065c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0) 18:20:49 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x3) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869cdd7e0ae16087dc99cff73909ccbfe4f1e44fe110ec5b9591d50a2c6102270dad1d2810e824e58dd6c37a478c0c2be331a9e32045e84a35a7e8dcc137770700000021b9488acd0b6557753c38b775f402f510adb502746b53080bfef4ab0fbb90411ea0bfedb6000000000000001f00000000000000000000000094dc0a394284c6e308d2f8b9564c227eb8ce233d81aca839b35d73520f0a7841e80f90448c92ca82e14e82496dd57241fd708b07b6"], 0x1, 0x0, 0x0) 18:20:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) 18:20:49 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="7b22b4a8cdceca", 0x7, 0x8004, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x8000, 0x9, 0xbb, 0x1, 0x0, 0x0, 0x8, {0x0, @in6={{0xa, 0x0, 0x3, @ipv4={[], [], @multicast2}, 0x20}}, 0xffff, 0x3, 0x6, 0x0, 0x5}}, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={0x0, 0xa98}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) syz_open_dev$dspn(0x0, 0x1000, 0x200000) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x4911bba0, 0x4000) [ 322.265490] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor3'. [ 322.288148] sctp: [Deprecated]: syz-executor1 (pid 10742) Use of struct sctp_assoc_value in delayed_ack socket option. [ 322.288148] Use struct sctp_sack_info instead [ 322.338124] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor3'. 18:20:49 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="90001605"], 0x4}, 0x0) [ 322.393358] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor3'. 18:20:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil}) 18:20:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) 18:20:49 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x70, 0x8000010000000009) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x80323}) [ 322.441633] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor3'. 18:20:49 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1a7df, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) ioctl(r0, 0xfff7ffffffffffc6, &(0x7f0000000000)) [ 322.630249] sctp: [Deprecated]: syz-executor1 (pid 10762) Use of struct sctp_assoc_value in delayed_ack socket option. [ 322.630249] Use struct sctp_sack_info instead 18:20:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'vcan0\x00'}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x0, 0xe00000000000000]}, 0x2c) pipe(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x7003ea469ed73456) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) [ 322.724413] vhci_hcd: invalid port number 0 18:20:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) [ 322.911053] hrtimer: interrupt took 43631 ns [ 322.914116] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:20:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') semctl$IPC_RMID(0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000140), 0x391, 0x51) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) 18:20:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) 18:20:50 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x3) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869cdd7e0ae16087dc99cff73909ccbfe4f1e44fe110ec5b9591d50a2c6102270dad1d2810e824e58dd6c37a478c0c2be331a9e32045e84a35a7e8dcc137770700000021b9488acd0b6557753c38b775f402f510adb502746b53080bfef4ab0fbb90411ea0bfedb6000000000000001f00000000000000000000000094dc0a394284c6e308d2f8b9564c227eb8ce233d81aca839b35d73520f0a78"], 0x1, 0x0, 0x0) 18:20:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'vcan0\x00'}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x0, 0xe00000000000000]}, 0x2c) pipe(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x7003ea469ed73456) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f00000000c0), 0x2) 18:20:50 executing program 3: pipe2(&(0x7f0000000680), 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:20:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f8e"]) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffe90, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 323.146912] sctp: [Deprecated]: syz-executor1 (pid 10789) Use of struct sctp_assoc_value in delayed_ack socket option. [ 323.146912] Use struct sctp_sack_info instead 18:20:50 executing program 1: getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(0xffffffffffffffff, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r0}, 0x8) 18:20:50 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="60000000000000000000f8ffffff000034499f8877fddb316b94d1fb12ba191239a0205c483b52f896173891b9ecf59308ed35124f815410603e031f1ee7d92559878631fbfc9eb5c456f8c904ffa44f9a536f4bb87b7cd4fde210d4e0c58887c297c0f00ece8104225de9"], 0x6b}, 0x0) 18:20:50 executing program 2: syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x2, 0x2) socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) semget$private(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:20:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fbe"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:20:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) 18:20:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000000)="e0", 0x1}], 0x1) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x5, 0x0, 0x4, 0x0, {}, {0x0, 0x2, 0x7, 0x5, 0x4, 0x4, "0bacab37"}, 0x7ff, 0x2, @fd=r0, 0x4}) syz_open_dev$media(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) preadv(r1, &(0x7f00000001c0), 0x367, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4018641b, 0x0) epoll_create1(0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000100)) 18:20:50 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0000000001000000000000000a4733ad197f24acc233eeae2750e03690050000e50fc4909198cc53e0ab49062d676a68daa8e36f89999c2fdf1aec7ed565d65ebc"], 0x1, 0x0, 0x0) 18:20:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000040)="f14ec3", 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 18:20:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000000)="e0", 0x1}], 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) preadv(r0, &(0x7f00000001c0), 0x367, 0x0) 18:20:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) [ 324.022742] sctp: [Deprecated]: syz-executor1 (pid 10855) Use of struct sctp_assoc_value in delayed_ack socket option. [ 324.022742] Use struct sctp_sack_info instead 18:20:51 executing program 3: mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/67, 0x43) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="29d0280bdb2f3e8c64869c37be72e4fddd7e60cece27e03c205d939c0ae1605bf012af8cf8f203c50200123275781e073703a1989b34a3c084ed2ff082bd3e47e8f7fa79cb9305b87cfab29b4bafb5cc69128894e75af8c0b2"], 0x1, 0x0, 0x0) 18:20:51 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1a7df, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) ioctl(r0, 0xfff7ffffffffffc6, &(0x7f0000000000)) 18:20:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) 18:20:51 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) socket(0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) clock_gettime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000002c0)='threaded\x00', 0x9) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 324.348951] sctp: [Deprecated]: syz-executor1 (pid 10866) Use of struct sctp_assoc_value in delayed_ack socket option. [ 324.348951] Use struct sctp_sack_info instead 18:20:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x16, 0x7}) 18:20:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000006440)=[{{0x0, 0x0, 0x0}}], 0x301, 0x0) 18:20:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil}) 18:20:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) [ 324.636762] sctp: [Deprecated]: syz-executor1 (pid 10883) Use of struct sctp_assoc_value in delayed_ack socket option. [ 324.636762] Use struct sctp_sack_info instead 18:20:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x8]}, 0x3e0}, 0x1c) io_setup(0x4, &(0x7f0000000000)) 18:20:51 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x3) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869cdd7e0ae16087dc99cff73909ccbfe4f1e44fe110ec5b9591d50a2c6102270dad1d2810e824e58dd6c37a478c0c2be331a9e32045e84a35a7e8dcc137770700000021b9488acd0b6557753c38b775f402f510adb502746b53080bfef4ab0fbb90411ea0bfedb6000000000000001f00000000000000000000000094dc0a394284c6e308d2f8b9564c22"], 0x1, 0x0, 0x0) 18:20:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x8]}, 0x3e0}, 0x1c) io_setup(0x4, &(0x7f0000000000)) 18:20:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f00000001c0)) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) [ 324.818206] RDS: rds_bind could not find a transport for fe80:8::aa, load rds_tcp or rds_rdma? [ 324.851409] RDS: rds_bind could not find a transport for fe80:8::aa, load rds_tcp or rds_rdma? 18:20:51 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x3) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869cdd7e0ae16087dc99cff73909ccbfe4f1e44fe110ec5b9591d50a2c6102270dad1d2810e824e58dd6c37a478c0c2be331a9e32045e84a35a7e8dcc137770700000021b9488acd0b6557753c38b775f402f510adb502746b53080bfef4ab0fbb90411ea0bfedb6000000000000001f00000000000000000000000094dc0a394284c6e308d2f8b9564c227eb8ce233d81aca839b35d73520f0a7841e80f90448c92ca82e14e82496dd57241fd708b07b6f3"], 0x1, 0x0, 0x0) [ 324.977184] sctp: [Deprecated]: syz-executor1 (pid 10900) Use of struct sctp_assoc_value in delayed_ack socket option. [ 324.977184] Use struct sctp_sack_info instead 18:20:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:20:52 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000100)='./file0\x00', 0x8007, 0x16ea) flock(r0, 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1f0186"], 0x3}, 0x0) fcntl$getown(r0, 0x5) sendmsg$unix(0xffffffffffffffff, 0x0, 0x6) [ 325.079467] RDS: rds_bind could not find a transport for fe80:8::aa, load rds_tcp or rds_rdma? 18:20:52 executing program 0: 18:20:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x8]}, 0x3e0}, 0x1c) io_setup(0x4, &(0x7f0000000000)) 18:20:52 executing program 3: creat(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = dup2(r1, r0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) pipe(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) clock_gettime(0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$P9_RATTACH(r3, 0x0, 0x0) tkill(r2, 0x1000000000016) 18:20:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f00000001c0)) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) 18:20:52 executing program 2: 18:20:52 executing program 4: [ 325.464387] sctp: [Deprecated]: syz-executor1 (pid 10936) Use of struct sctp_assoc_value in delayed_ack socket option. [ 325.464387] Use struct sctp_sack_info instead [ 325.484697] RDS: rds_bind could not find a transport for fe80:8::aa, load rds_tcp or rds_rdma? 18:20:52 executing program 2: 18:20:52 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) 18:20:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f00000001c0)) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) 18:20:52 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x2, 0x2) socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) semget$private(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) timer_create(0x6, &(0x7f0000000340), 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$FUSE_OPEN(r2, &(0x7f00000001c0)={0x20, 0xfffffffffffffff5, 0x3}, 0x20) 18:20:52 executing program 4: 18:20:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x8]}, 0x3e0}, 0x1c) io_setup(0x4, &(0x7f0000000000)) 18:20:52 executing program 2: [ 325.840426] sctp: [Deprecated]: syz-executor1 (pid 10958) Use of struct sctp_assoc_value in delayed_ack socket option. [ 325.840426] Use struct sctp_sack_info instead 18:20:52 executing program 0: 18:20:53 executing program 4: [ 325.907338] RDS: rds_bind could not find a transport for fe80:8::aa, load rds_tcp or rds_rdma? 18:20:53 executing program 2: 18:20:53 executing program 5: 18:20:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) 18:20:53 executing program 0: 18:20:53 executing program 4: 18:20:53 executing program 2: [ 326.246413] sctp: [Deprecated]: syz-executor1 (pid 10982) Use of struct sctp_assoc_value in delayed_ack socket option. [ 326.246413] Use struct sctp_sack_info instead 18:20:53 executing program 3: 18:20:53 executing program 5: 18:20:53 executing program 0: 18:20:53 executing program 2: 18:20:53 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 18:20:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) [ 326.792561] sctp: [Deprecated]: syz-executor1 (pid 10999) Use of struct sctp_assoc_value in delayed_ack socket option. [ 326.792561] Use struct sctp_sack_info instead 18:20:53 executing program 0: 18:20:53 executing program 2: 18:20:53 executing program 5: 18:20:53 executing program 3: 18:20:54 executing program 4: 18:20:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) 18:20:54 executing program 2: 18:20:54 executing program 0: 18:20:54 executing program 5: [ 327.163775] sctp: [Deprecated]: syz-executor1 (pid 11017) Use of struct sctp_assoc_value in delayed_ack socket option. [ 327.163775] Use struct sctp_sack_info instead 18:20:54 executing program 3: 18:20:54 executing program 4: 18:20:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x0, &(0x7f0000f3eff0)}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) 18:20:54 executing program 2: 18:20:54 executing program 0: 18:20:54 executing program 4: 18:20:54 executing program 5: [ 327.482424] sctp: [Deprecated]: syz-executor1 (pid 11031) Use of struct sctp_assoc_value in delayed_ack socket option. [ 327.482424] Use struct sctp_sack_info instead 18:20:54 executing program 3: 18:20:54 executing program 2: 18:20:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x0, &(0x7f0000f3eff0)}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) 18:20:54 executing program 0: 18:20:54 executing program 4: 18:20:54 executing program 5: 18:20:54 executing program 3: 18:20:54 executing program 0: 18:20:55 executing program 2: 18:20:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x0, &(0x7f0000f3eff0)}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) 18:20:55 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8003, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3b0000000001000000000033eeae0750e03690e37cd418e50fc4909198cc530f5031d63e0fd7e0ab492852826a6835000000000800d7067a8ab2781d35110000000000001d7588b98c49dfdb10e408424228ab46f8a47f013fafa6e1405572d4b298c85156757966368e7fca5be64597c23682880717486f884d0a4e4341fe33ec2c4798f67e7ecbd6adc06ba886bd321413b47ed505aad30c89"], 0x1, 0x0, 0x0) 18:20:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x3102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c4e2c9975842c4c2a37d794e005cc4c1b62ac13e0f1110c442019dccd3196f27") socket$inet6(0xa, 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, 0x0) 18:20:55 executing program 0: 18:20:55 executing program 2: 18:20:55 executing program 4: 18:20:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, 0x0) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) 18:20:55 executing program 2: 18:20:55 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a50800000000000000de9fb753c0a4ba39ecb17d7e77f91ce9d89f8cffaaa4fc977a55a1497e5808365cea47d7c1513f030a7db82cf8cdb2e06191bd7869c763f9c5d3a3ac9797d1201605cb3c7250441e3351f751f34d998b1c8a9c"], 0x5c}, 0x0) 18:20:55 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 18:20:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, 0x0) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) 18:20:55 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x3) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869cdd7e0ae16087dc99cff73909ccbfe4f1e44fe110ec5b9591d50a2c6102270dad1d2810e824e58dd6c37a478c0c2be331a9e32045e84a35a7e8dcc137770700000021b9488acd", @ANYRES64=0x0], 0x2, 0x0, 0x0) 18:20:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000280)=':', 0x1, 0x1f4, 0x0, 0x0) 18:20:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x6000000000000000, 0x80, &(0x7f0000000ac0)=@nat={'natC\xff\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x2000000000000000, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x248) 18:20:56 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0000000001000000000000000a4733ad197f24acc233eeae2750e03690050000e50fc4909198cc53e0ab49062d676a68"], 0x1, 0x0, 0x0) 18:20:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x6, 0x2}) 18:20:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, 0x0) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) 18:20:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x10000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket$inet6(0xa, 0x807, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0xfffffffffffffffb, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x0) [ 329.018107] xt_nfacct: accounting object `syz1' does not exists 18:20:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x2fa) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2000002102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x200024004011, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$P9_RUNLINKAT(r1, 0x0, 0x0) [ 329.103665] sctp_setsockopt_delayed_ack: 4 callbacks suppressed [ 329.103686] sctp: [Deprecated]: syz-executor1 (pid 11120) Use of struct sctp_assoc_value in delayed_ack socket option. [ 329.103686] Use struct sctp_sack_info instead 18:20:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x11, r1, 0x0, 0x0) 18:20:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(0xffffffffffffffff, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) [ 329.617410] ptrace attach of "/root/syz-executor3"[10333] was attempted by "/root/syz-executor3"[11138] [ 329.695113] sctp: [Deprecated]: syz-executor1 (pid 11144) Use of struct sctp_assoc_value in delayed_ack socket option. [ 329.695113] Use struct sctp_sack_info instead [ 329.714910] ptrace attach of "/root/syz-executor3"[10333] was attempted by "/root/syz-executor3"[11141] 18:20:57 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r0, 0x2) flock(r1, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000080000000000000000000000000000000000000cb8e5ff2a8f8b3509b099e71b7673f6f0100b44a62a8b964dc6c1b66d6552fa67c1d8505c654415e9943f0f998184fdaca87ba291b6a90c85e28293ea12b8f5ebf997f7ecab78740ac6a93bc2d9b2c97cae0915e38caf4286cf6ff9bac1e3e94cd0802a2ec345ff72592aaa56829a2d6726ee843ee43347e7150882a949a145b4d78a8359c69f9b736a3f68b6d3378679d63d4"], 0x1, 0x0, 0x0) 18:20:57 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="60000000000000000000f8ffffff000034499f8877fddb316b94d1fb12ba191239a0205c483b52f896173891b9ecf59308ed35124f815410603e031f1ee7d92559878631fbfc9eb5c456f8c904ffa44f9a536f4bb87b7cd4fde210d4"], 0x5c}, 0x0) 18:20:57 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8003, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3b0000000001000000000033eeae0750e03690e37cd418e50fc4909198cc530f5031d63e0fd7e0ab492852826a6835000000000800d7067a8ab2781d35110000000000001d7588b98c49dfdb10e408424228ab46f8a47f013fafa6e1405572d4b298c85156757966368e7fca5be64597c23682880717486f884d0a4e4341fe33ec2c4798f67e7ecbd6adc06ba886bd321413b47ed505aad30c89ffcaf5c9fc4eff129831592266f0552b3dde43c5aca8ace65a27f3822057666c"], 0x1, 0x0, 0x0) 18:20:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000040)=0x3f, 0x4) sendto$unix(r1, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 18:20:57 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1e"], 0x1, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:20:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, 0x0, 0x0) 18:20:57 executing program 0: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6003, 0x0) r0 = open(&(0x7f00000005c0)='./file1\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000500)={0x0, @dev, @loopback}, &(0x7f00000002c0)) 18:20:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r0 = inotify_init1(0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) ptrace$getregset(0x4, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 18:20:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(0xffffffffffffffff, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) 18:20:57 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='loginuid\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000280)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) 18:20:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x4911bba0, 0x4000) [ 330.624679] sctp: [Deprecated]: syz-executor1 (pid 11184) Use of struct sctp_assoc_value in delayed_ack socket option. [ 330.624679] Use struct sctp_sack_info instead 18:20:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:20:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000780], 0x0, 0x0, &(0x7f0000000780)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {}]}, 0x108) 18:20:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x10, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 330.891257] kernel msg: ebtables bug: please report to author: bad policy [ 330.915594] kernel msg: ebtables bug: please report to author: bad policy 18:20:58 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000200)=""/67, 0xfcdf) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x5f}) 18:20:58 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1e00"], 0x1, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:20:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:20:58 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a50800000000000000de9fb753c0a4ba39ecb17d7e77f91ce9d89f8cffaaa4fc977a55a1497e5808365cea47d7c1513f030a7db82cf8cdb2e06191bd7869c763f9c5d3a3ac9797d1201605cb3c7250441e3351f751f34d998b1c8a9c481719bcd9"], 0x61}, 0x0) 18:20:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x8]}, 0x7}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) [ 331.228631] RDS: rds_bind could not find a transport for fe80:8::aa, load rds_tcp or rds_rdma? 18:20:58 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) flock(r1, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000080676fb35a6f98c42bde4fe367190000000000e2ff002bb4b0905c45340000000000000000000000000000cb8e5ff2a8f8b3509b099e6ab7673f6f0100b44a62a8b964dc6c1b66d6552fa67c1d8505c654415e9943f0f998184fdaca87ba291b6a90c85e281079c4c64da65a1359e5cf0fc78f7e790100000057f27e5c6b"], 0x1, 0x0, 0x0) [ 331.302974] RDS: rds_bind could not find a transport for fe80:8::aa, load rds_tcp or rds_rdma? 18:20:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(0xffffffffffffffff, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) 18:20:58 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='hfsplus\x00', 0x0, 0x0) 18:20:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:20:58 executing program 0: mknod(&(0x7f0000000040)='./file1\x00', 0x800e, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)) syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c42221b888010000003e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 18:20:58 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x3) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869cdd7e0ae16087dc99cff73909ccbfe4f1e44fe110ec5b9591d50a2c6102270dad1d2810e824e58dd6c37a478c0c2be331a9e32045e84a35a7e8dcc137770700000021b9488acd0b6557753c38b775f402f510adb502746b53080bfef4ab0fbb90411ea0bfedb6000000000000001f00000000000000000000000094dc0a394284c6e308d2f8b9564c227eb8ce233d81aca839b35d73520f0a7841e80f90448c"], 0x1, 0x0, 0x0) 18:20:58 executing program 4: syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x4911bba0, 0x4000) 18:20:58 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0000000001000000000000000a4733ad197f24acc233eeae2750e03690050000e50fc4909198cc53e0ab49062d676a68daa8e36f89999c2fdf1aec7ed565d65ebc61678a28fc67b908f8"], 0x1, 0x0, 0x0) [ 331.689049] sctp: [Deprecated]: syz-executor1 (pid 11257) Use of struct sctp_assoc_value in delayed_ack socket option. [ 331.689049] Use struct sctp_sack_info instead 18:20:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x4f0bc8e9, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4, r1, 0x400002, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 18:20:58 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r0, 0x2) flock(r1, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000080000000000000000000000000000000000000cb8e5ff2a8f8b3509b099e71b7673f6f0100b44a62a8b964dc6c1b66d6552fa67c1d8505c654415e9943f0f998184fdaca87ba291b6a90c85e28293ea12b8f5ebf997f7ecab78740ac6a93bc2d9b2c97cae0915e38caf4286cf6ff9bac1e3e94cd0802a2ec345ff72592aaa56829a2d6726ee843ee43347e7150882a949a145b4d78a8359c69f9b736a3f68b6d3378679d63d4e20ea7bf92ff3d6b6f9862e057854a17b26d0e03ab0881"], 0x1, 0x0, 0x0) 18:20:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:20:59 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) flock(r0, 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="000000d0c9bb3b8e2443d82fa3fe0e26055937acc8b3bfdafdc49bfc974f19e2d8f618990cfbc3c3e6b234848975377ac5d78b4f581164ae046a6f9ad0518216a51c669507183865a9be9bb775b2b54878f5c11a09b547ee11ad97b0beb7367e9d011ce5dfcf0d933b0ef3870b9242a22615d305e10dff93395fd2fab8be2879d512283bce7140feffd95c05fd2acf10f4f8f345ce3a6df3247b3f9cfe3e763a2444d440c575635260c388b5dad33cda04cb00"], 0xb3}, 0x0) [ 331.889320] ptrace attach of "/root/syz-executor3"[10333] was attempted by "/root/syz-executor3"[11268] [ 331.928741] ptrace attach of "/root/syz-executor3"[10333] was attempted by "/root/syz-executor3"[11272] 18:20:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x20004000, &(0x7f0000000180)=@abs, 0x6e) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 18:20:59 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xdd015) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975846c4c27d79e90066420fe2e33e0f1110c442019dccc4a215029edec900006f") setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000003c0), 0x4) write$P9_RRENAME(r1, &(0x7f0000000000)={0x7}, 0x7) fstat(r1, &(0x7f0000000400)) 18:20:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) 18:20:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:20:59 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000680)=@nat={'nat\x00', 0x19, 0x4, 0x250, [0x20000140, 0x0, 0x0, 0x200002a0, 0x200003b0], 0x0, &(0x7f0000000000), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x19, 0x4, 0x19, 'ip6_vti0\x00', 'syz_tun\x00', 'ip6_vti0\x00', 'veth1_to_bond\x00', @local, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[], 0x22}, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xa8, 0xe0}, [@arpreply={'arpreply\x00', 0x10, {{@random="b934ef7c29f3", 0xfffffffffffffffd}}}]}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x1, [{{{0x9, 0x0, 0x0, 'veth1_to_bond\x00', 'batadv0\x00', 'irlan0\x00', 'teql0\x00', @local, [], @link_local, [], 0x70, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x2c8) 18:20:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4, r1, 0x400002, 0x0) [ 332.490336] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 332.514728] kernel msg: ebtables bug: please report to author: Valid hook without chain 18:20:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8982, &(0x7f0000000040)={'\x06\x00\x00\x000\x00', {0x2, 0x0, @broadcast}}) [ 332.564267] ptrace attach of "/root/syz-executor3"[10333] was attempted by "/root/syz-executor3"[11304] [ 332.577970] sctp: [Deprecated]: syz-executor1 (pid 11306) Use of struct sctp_assoc_value in delayed_ack socket option. [ 332.577970] Use struct sctp_sack_info instead [ 332.647693] ptrace attach of "/root/syz-executor3"[10333] was attempted by "/root/syz-executor3"[11313] 18:20:59 executing program 5: 18:20:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:20:59 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, 0x0) 18:20:59 executing program 4: 18:20:59 executing program 3: 18:20:59 executing program 5: 18:21:00 executing program 0: rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) rt_sigprocmask(0x2, &(0x7f0000000040), 0x0, 0x8) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) [ 333.032813] ptrace attach of "/root/syz-executor0"[11335] was attempted by "/root/syz-executor0"[11336] 18:21:00 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/sequencer2\x00', 0x0, 0x0) epoll_create(0x10002) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}, &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:21:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) 18:21:00 executing program 3: 18:21:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:00 executing program 5: 18:21:00 executing program 0: 18:21:00 executing program 3: 18:21:00 executing program 0: 18:21:00 executing program 5: [ 333.467398] sctp: [Deprecated]: syz-executor1 (pid 11357) Use of struct sctp_assoc_value in delayed_ack socket option. [ 333.467398] Use struct sctp_sack_info instead 18:21:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:00 executing program 3: 18:21:00 executing program 0: 18:21:01 executing program 4: 18:21:01 executing program 3: 18:21:01 executing program 5: 18:21:01 executing program 0: 18:21:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) 18:21:01 executing program 0: [ 334.404632] sctp: [Deprecated]: syz-executor1 (pid 11388) Use of struct sctp_assoc_value in delayed_ack socket option. [ 334.404632] Use struct sctp_sack_info instead 18:21:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:01 executing program 3: 18:21:01 executing program 5: 18:21:01 executing program 4: 18:21:01 executing program 0: 18:21:01 executing program 5: 18:21:01 executing program 3: 18:21:01 executing program 0: 18:21:01 executing program 4: 18:21:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1}, 0x8) 18:21:02 executing program 3: 18:21:02 executing program 5: 18:21:02 executing program 0: 18:21:02 executing program 4: 18:21:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:21:02 executing program 5: 18:21:02 executing program 4: 18:21:02 executing program 3: 18:21:02 executing program 0: 18:21:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:21:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 18:21:02 executing program 3: 18:21:02 executing program 4: 18:21:02 executing program 0: 18:21:02 executing program 5: 18:21:02 executing program 3: 18:21:02 executing program 4: 18:21:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) 18:21:02 executing program 3: 18:21:02 executing program 0: 18:21:02 executing program 4: 18:21:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:21:03 executing program 5: 18:21:03 executing program 3: 18:21:03 executing program 4: [ 336.069396] sctp: [Deprecated]: syz-executor1 (pid 11459) Use of struct sctp_assoc_value in delayed_ack socket option. [ 336.069396] Use struct sctp_sack_info instead 18:21:03 executing program 0: 18:21:03 executing program 5: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:21:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 18:21:03 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:21:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) 18:21:03 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x3) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869cdd7e0ae16087dc99cff73909ccbfe4f1e44fe110ec5b9591d50a2c6102270dad1d2810e824e58dd6c37a478c0c2be331a9e32045e84a35a7e8dcc137770700000021b9488acd0b6557753c38b775f402f510adb502746b53080bfef4ab0fbb90411ea0bfedb6000000000000001f00000000000000000000000094dc0a394284c6e308d2f8b9564c227eb8ce233d", @ANYRES64=0x0], 0x2, 0x0, 0x0) 18:21:03 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\vBm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac!*\xffQ\xe4U\x04e8\xf2o\x18\xa1\x97h\x96X\xa2@OEm\x9e\x00\xfa$\xd8_K\xcf\xb2F+D\xa2\xd3\x02\xfa\x03H\x8f}\x7f\x9a}X\xc0\x02;\xdf8\x18\x03\xddo-\xc0\x06\x1f$tP\x02~\x82\xd3G\xd6\x92\xa7\x97#\xf9<\x17\x14\xd1\xfcj\xca\x1d\x15/]\xbe\x1d\xe1\x9a\xc2=`C\xfc\xa0y\xd88\xe4\xe2sn,\x8f\xd71~iM\xc4\xf5\x13`\xb9\xc6l\xc5\xb4\xca\xcdb=!\x8d1w\xb9e\x19B0{\x847\x99\xe0oa', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000000000025000000000005000000000000000200000000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 18:21:03 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 336.578486] sctp: [Deprecated]: syz-executor1 (pid 11496) Use of struct sctp_assoc_value in delayed_ack socket option. [ 336.578486] Use struct sctp_sack_info instead 18:21:03 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0000000001000000000000000a4733ad197f24acc233eeae2750e03690050000e50fc4909198cc53e0ab49062d676a68daa8e36f89999c2fdf1aec7ed565d65e"], 0x1, 0x0, 0x0) 18:21:03 executing program 4: syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c42221b888010000003e0f1110c442019dccd3196f") rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) rt_sigprocmask(0x2, &(0x7f0000000040), 0x0, 0x8) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r0) write(r1, 0x0, 0x0) 18:21:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) 18:21:03 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:21:03 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x800000002) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="2000e2aa48a3f274665bc539b4ac8a000000000067a13c9b50642bc265adf671ea23617223085ebeb825d47b596ff10e6b8f1ae525a389c9363aa432"], 0x3c}, 0x0) [ 336.945850] sctp: [Deprecated]: syz-executor1 (pid 11515) Use of struct sctp_assoc_value in delayed_ack socket option. [ 336.945850] Use struct sctp_sack_info instead 18:21:04 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:21:04 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x3) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869cdd7e0ae16087dc99cff73909ccbfe4f1e44fe110ec5b9591d50a2c6102270dad1d2810e824e58dd6c37a478c0c2be331a9e32045e84a35a7e8dcc137770700000021b9488acd0b6557753c38b775f402f510adb502746b53080bfef4ab0fbb90411ea0bfedb6000000000000001f00000000000000000000000094dc0a394284c6e308d2f8b9564c227eb8ce233d81aca839b35d73520f0a7841e80f90448c92ca82e14e82496dd57241fd708b07b6f3f4699c6785f570b91c859caf3b112f325793e5425bef9668d90b8f7797b31915c11886e1be6071184c8d7db75991f676"], 0x1, 0x0, 0x0) 18:21:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005002000bf130000000000008500000006000000b700000000000000950000ff0000ebb2"], 0x0}, 0x48) 18:21:04 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x3) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869cdd7e0ae16087dc99cff73909ccbfe4f1e44fe110ec5b9591"], 0x1, 0x0, 0x0) 18:21:04 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x3) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869cdd7e0ae16087dc99cff73909ccbfe4f1e44fe110ec5b9591d50a2c6102270dad1d2810e824e58dd6c37a478c0c2be331a9e32045e84a35a7e8dcc137770700000021b9488acd0b6557753c38b775f402f510adb502746b53080bfef4ab0fbb90411ea0bfedb6000000000000001f00000000000000000000000094dc0a394284c6e308d2f8b9564c227eb8ce233d81aca839b35d73520f0a7841e80f90448c92ca82e14e82496dd57241fd708b07b6f3f4"], 0x1, 0x0, 0x0) 18:21:04 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000380)={0x0, 0x4004400}) 18:21:04 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 18:21:04 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:21:04 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a50800000000000000de9fb753c0a4ba39ecb17d7e77f91ce9d89f8cffaaa4fc977a55a1497e5808365cea47d7c1513f030a7db82cf8cdb2e06191bd7869c763f9c5d3a3ac9797d1201605cb3c7250441e3351f751f34d998b1c8a9c481719bcd999c13f9e796df9302828f7fd946bc90a59a3ea73dff2c294e4aaa1b732e157c3adcd3ee77f230ccebe57b1a3a773be1930c67943eb4e0c32f47d7752ca0c4363ab560a36d0aaecb31e386c21a0db3c29572269cf099f225eace39fb4b2f353b99b75bbdcd12335adbe7fc555eb90952fe2a073b080576e54"], 0xd9}, 0x0) 18:21:04 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0000002000e2ffffff000025c818390cc3b4"], 0x1, 0x0, 0x0) 18:21:04 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:21:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:21:04 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x11, r1, 0x400002, 0x0) [ 338.001564] ptrace attach of "/root/syz-executor1"[9931] was attempted by "/root/syz-executor1"[11578] [ 338.052609] ptrace attach of "/root/syz-executor1"[9931] was attempted by "/root/syz-executor1"[11579] 18:21:05 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 18:21:05 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x3) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869cdd7e0ae16087dc99cff73909ccbfe4"], 0x1, 0x0, 0x0) 18:21:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) r2 = eventfd2(0xfff, 0x1) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000280)={0x4, r2}) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r3 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r3, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r4 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r5, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) r6 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) 18:21:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:05 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x3ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) pipe(&(0x7f0000000300)) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'yam0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="13"]}) add_key(&(0x7f0000000240)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, {0x2, 0x4e24, @empty}, {0x2, 0x0, @remote}, 0x40, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x6}) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x1, 0x0) 18:21:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1400008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r1, 0xc0105502, 0x709000) 18:21:05 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a50800000000000000de9fb753c0a4ba39ecb17d7e77f91ce9d89f8cffaaa4fc977a55a1497e5808365cea47d7c1513f030a7db82cf8cdb2e06191bd7869c763f9"], 0x41}, 0x0) 18:21:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0xfffffffffffffcb2) 18:21:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x3102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c4e2c9975842c4c2a37d794e005cc4c1b62ac13e0f1110c442019dccd3196f27") socket$inet6(0xa, 0x0, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) 18:21:05 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) flock(r0, 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f"], 0x1}, 0x0) 18:21:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x21) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f00005b5ff0), 0x10) sendto$inet(r0, &(0x7f00000004c0)="ca25854614833e380165aeb3b5993f5d9bbdec256fb547c51a0e01a80f42e505a439cbbe110576e815348e42abae4e7cd3d80ac17e7a01bd2a3e0dc4fd01f07b619cf8278383e1e87218ae371ad19f9f", 0x50, 0x0, 0x0, 0x0) 18:21:05 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x400000000032, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000000)={0x62, ""/98}) 18:21:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x8]}, 0x7}, 0x1c) 18:21:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0xffffffffffffff70, &(0x7f00000002c0)}}], 0x388, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 18:21:06 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:21:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff}, 0x20) [ 339.137216] RDS: rds_bind could not find a transport for fe80:8::aa, load rds_tcp or rds_rdma? 18:21:06 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 339.260758] RDS: rds_bind could not find a transport for fe80:8::aa, load rds_tcp or rds_rdma? 18:21:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 18:21:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000680)=@nat={'nat\x00', 0x19, 0x4, 0x268, [0x20000140, 0x0, 0x0, 0x200002a0, 0x200003b0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth1_to_hsr\x00', 'veth0_to_bond\x00', 'bond_slave_1\x00', 'bond_slave_0\x00', @random="225ace857a42", [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x1, [{{{0x9, 0x0, 0x0, 'veth1_to_bond\x00', 'batadv0\x00', 'irlan0\x00', 'teql0\x00', @local, [], @link_local, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], 0xc0, 0xf8, 0x130, [@helper={'helper\x00', 0x28, {{0x0, 'sane-20000\x00'}}}]}, [@snat={'snat\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}]}, @snat={'snat\x00', 0x10, {{@dev={[], 0x22}, 0xffffffffffffffff}}}}]}]}, 0x2e0) 18:21:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 18:21:06 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fc) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 18:21:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000780], 0x0, 0x0, &(0x7f0000000780)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {}]}, 0x108) 18:21:06 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:21:06 executing program 4: syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3f24f0f2a4a00c4c27d794e0066420fe2e30f006f00c442019dcc440f0fd29a6f") clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:21:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write$binfmt_aout(r0, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x373}, "", [[]]}, 0x120) [ 339.618032] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 339.686284] kernel msg: ebtables bug: please report to author: bad policy 18:21:06 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x3) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869cdd7e0ae16087dc99cff73909ccbfe4f1e44fe110ec5b9591d50a2c6102270dad1d2810e824e58dd6c37a478c0c2be331a9e32045e84a35a7e8dcc137770700000021b9488acd0b6557753c38b775f402f510adb502746b53080bfef4ab0fbb90411ea0bfedb6000000000000001f00000000000000000000000094dc0a394284c6e308d2f8b9564c227eb8ce233d81aca839b35d73520f0a7841e80f90448c92ca82e14e82496dd57241fd708b07b6f3f4699c6785f570b91c859caf3b112f325793e5425bef9668d90b8f7797b31915c11886e1be6071184c8d7db75991f6768eb9cdb36ceede33ec250e6414d75e"], 0x1, 0x0, 0x0) [ 339.744199] sg_write: data in/out 847/246 bytes for SCSI command 0x0-- guessing data in; [ 339.744199] program syz-executor1 not setting count and/or reply_len properly 18:21:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000780], 0x0, 0x0, &(0x7f0000000780)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {}]}, 0x108) 18:21:06 executing program 0: syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c42221b888010000003e0f1110c442019dccd3196f") rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) rt_sigprocmask(0x2, &(0x7f0000000040), 0x0, 0x8) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) [ 339.945932] kernel msg: ebtables bug: please report to author: bad policy 18:21:07 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write$binfmt_aout(r0, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x373}, "", [[]]}, 0x120) 18:21:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 340.066352] ptrace attach of "/root/syz-executor0"[11716] was attempted by "/root/syz-executor0"[11720] [ 340.127207] sg_write: data in/out 847/246 bytes for SCSI command 0x0-- guessing data in; [ 340.127207] program syz-executor1 not setting count and/or reply_len properly 18:21:07 executing program 3: 18:21:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:07 executing program 4: 18:21:07 executing program 1: 18:21:07 executing program 4: 18:21:07 executing program 3: 18:21:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:07 executing program 5: 18:21:07 executing program 4: 18:21:07 executing program 1: 18:21:07 executing program 0: 18:21:07 executing program 3: 18:21:07 executing program 1: 18:21:07 executing program 4: 18:21:07 executing program 0: 18:21:08 executing program 5: 18:21:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:08 executing program 1: 18:21:08 executing program 4: 18:21:08 executing program 3: 18:21:08 executing program 5: 18:21:08 executing program 0: 18:21:08 executing program 5: 18:21:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:08 executing program 1: 18:21:08 executing program 4: 18:21:08 executing program 3: 18:21:08 executing program 0: 18:21:08 executing program 1: 18:21:08 executing program 5: 18:21:08 executing program 3: 18:21:08 executing program 0: 18:21:08 executing program 4: 18:21:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:08 executing program 3: 18:21:08 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x4}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r2) 18:21:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x5, 0x8]}, 0x7}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) io_setup(0x0, 0x0) 18:21:09 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getgid() listen(r1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syncfs(r1) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) readlink(0x0, 0x0, 0x0) getsockname$inet(r2, 0x0, &(0x7f0000000140)) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) 18:21:09 executing program 4: mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/67, 0x43) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="29d0280bdb2f3e8c64869c37be72e4fddd7e60cece27e03c205d939c0ae1605bf012af8cf8f203c50200123275781e073703a1989b34a3c084ed2ff082bd3e47e8f7fa79cb9305b87cfab29b4bafb5cc69128894e75af8c0b26e"], 0x1, 0x0, 0x0) 18:21:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 342.146807] RDS: rds_bind could not find a transport for fe80:508::aa, load rds_tcp or rds_rdma? 18:21:09 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0000000001000000000000000a4733ad197f24acc233eeae2750e03690050000e50fc4909198cc53e0ab49062d676a68daa8e36f89999c2fdf1aec7ed565d65ebc61678a28fc67b9"], 0x1, 0x0, 0x0) 18:21:09 executing program 0: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f0000001640)=[{&(0x7f0000001500)}], 0x1, 0x0) 18:21:09 executing program 5: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x4003ff) mlockall(0x5) fallocate(r3, 0x3, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fallocate(r3, 0x3, 0x5e88, 0x0) write$apparmor_exec(r3, &(0x7f0000000280)={'exec ', '-self\x00'}, 0xb) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r4 = getpid() r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/dev\x00') ioctl$BLKALIGNOFF(r5, 0x127a, &(0x7f00000000c0)) rt_tgsigqueueinfo(0x0, r4, 0x16, 0x0) ptrace(0x10, 0x0) ptrace$cont(0x420b, r4, 0xc, 0x200000000000010) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000000), 0x4) 18:21:09 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x70, 0x8000010000000009) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x80323, 0x104}) 18:21:09 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0000002000e2ffffff000025c818390cc3b46561"], 0x1, 0x0, 0x0) 18:21:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 18:21:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) kexec_load(0x0, 0x10, &(0x7f0000000280)=[{0x0}], 0x1) 18:21:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:09 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000140)='\vBm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac!*\xffQ\xe4U\x04e8\xf2o\x18\xa1\x97h\x96X\xa2@OEm\x9e\x00\xfa$\xd8_K\xcf\xb2F+D\xa2\xd3\x02\xfa\x03H\x8f}\x7f\x9a}X\xc0\x02;\xdf8\x18\x03\xddo-\xc0\x06\x1f$tP\x02~\x82\xd3G\xd6\x92\xa7\x97#\xf9<\x17\x14\xd1\xfcj\xca\x1d\x15/]\xbe\x1d\xe1\x9a\xc2=`C\xfc\xa0y\xd88\xe4\xe2sn,\x8f\xd71~iM\xc4\xf5\x13`\xb9\xc6l\xc5\xb4\xca\xcdb=!\x8d1w\xb9e\x19B0{\x847\x99\xe0oa', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000000000025000000000005000000000000000200000000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) prctl$PR_MCE_KILL_GET(0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) socket$inet6_sctp(0xa, 0x0, 0x84) 18:21:09 executing program 0: setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000140)='\vBm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac!*\xffQ\xe4U\x04e8\xf2o\x18\xa1\x97h\x96X\xa2@OEm\x9e\x00\xfa$\xd8_K\xcf\xb2F+D\xa2\xd3\x02\xfa\x03H\x8f}\x7f\x9a}X\xc0\x02;\xdf8\x18\x03\xddo-\xc0\x06\x1f$tP\x02~\x82\xd3G\xd6\x92\xa7\x97#\xf9<\x17\x14\xd1\xfcj\xca\x1d\x15/]\xbe\x1d\xe1\x9a\xc2=`C\xfc\xa0y\xd88\xe4\xe2sn,\x8f\xd71~iM\xc4\xf5\x13`\xb9\xc6l\xc5\xb4\xca\xcdb=!\x8d1w\xb9e\x19B0{\x847\x99\xe0oa', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000000000025000000000005000000000000000200000000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) prctl$PR_MCE_KILL_GET(0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) 18:21:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:10 executing program 5: open(0x0, 0x0, 0x0) r0 = socket(0x100000400000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="2400000052001f0014f9f407010904000200071008000100010000000800000000000000", 0x24) 18:21:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) kexec_load(0x0, 0x1, &(0x7f0000000280)=[{0x0}], 0x1) 18:21:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xd, &(0x7f0000001000)=ANY=[@ANYBLOB="b7010000040000000500000000000000bfa700000000000007070000f6ffffff07070000f6ffffffbf720000000000000f120000000000007207040000000000bf7200000000000007020000080000006202040000000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:21:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8982, &(0x7f0000000040)={'\x06\x00\x00\x000\x00', {0x2, 0x0, @broadcast}}) 18:21:11 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x70, 0x8000010000000009) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x80323}) 18:21:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:11 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) flock(r1, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000080676fb35a6f98c42bde4fe367190000000000e2ff002bb4b0905c45340000000000000000000000000000cb8e5ff2a8f8b3509b099e6ab7673f6f0100b44a62a8b964dc6c1b66d6552fa67c1d8505c654415e9943f0f998184fdaca87ba291b6a90c85e281079c4c64da65a1359e5cf0fc78f7e790100000057f27e5c6bfa9f7ade8c6c5f"], 0x1, 0x0, 0x0) [ 344.371653] vhci_hcd: invalid port number 0 18:21:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) r2 = eventfd2(0xfff, 0x1) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000280)={0x4, r2}) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r3 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r3, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r4 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r5, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) r6 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r4, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 18:21:11 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) flock(r0, 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f0186"], 0x3}, 0x0) 18:21:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:11 executing program 3: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2, 0x8972, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x430005}) rt_sigtimedwait(&(0x7f0000000040)={0x563}, &(0x7f0000a77ff0), 0x0, 0x8) 18:21:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) prctl$PR_SET_KEEPCAPS(0x8, 0x1) 18:21:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:12 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a50800000000000000de9fb753c0a4ba39ecb17d7e77f91ce9d89f8cffaaa4fc977a55a1497e5808365cea47d7c1513f030a7db82cf8cdb2e06191bd7869c763f9c5d3a3ac9797d1201605cb3c7250441e3351f751f34d998b1c8a9c481719bcd999"], 0x62}, 0x0) 18:21:12 executing program 0: pipe2(&(0x7f0000000680), 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x300}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:21:12 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0000002000e2ffffff000025c818390cc3"], 0x1, 0x0, 0x0) 18:21:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:12 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 18:21:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:12 executing program 4: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 18:21:12 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x5, 0x2) write$cgroup_pid(r0, &(0x7f00000003c0), 0x12) 18:21:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:12 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x430005}) rt_sigtimedwait(&(0x7f0000000040)={0x563}, &(0x7f0000a77ff0), 0x0, 0x8) 18:21:12 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000200)=""/67, 0xfcdf) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000100)={{}, 0x7fffffff, 0xff, 0x5f}) 18:21:13 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x15) 18:21:13 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) socket$alg(0x26, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000900)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000600), &(0x7f0000000580)=0x1ce) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000200)=0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0/file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) kcmp(0x0, 0x0, 0x5, r1, r0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000680)={'ip6gre0\x00', {0x2, 0x0, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="4b0000007d02000000000000007f0000000000000000000000000000000000000000be3f50bd755853d9e8d900000000010000000000000000000000000000000c00816c616e31245d6e6f7465760500757365725c"], 0x55) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000480), 0x0) ioctl$TCSETSF(r2, 0x5404, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) write$FUSE_GETXATTR(r2, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000880)={0x9, {0x2, 0x4e22, @dev}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e22, @rand_addr=0x7000000}, 0x100, 0x92, 0x4, 0x1, 0x0, 0x0, 0x7, 0x2, 0x7}) r3 = getpid() ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000300)) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000440)={0x14}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x0, 0x1, 0xa2d, 0x7, 0x0, 0x4a31, 0x0, 0x0, 0x6, 0x4, 0x7f, 0x127b, 0x10000, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x80000000, 0x0, 0x7, 0x1ff, 0x1, 0x7fffffff, 0x8, 0x7, 0xb3, 0x4e73, 0x8, 0x0, 0x200, 0x4, 0x6, 0xffff, 0x0, 0x2, 0x0, 0xed, 0x6, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x10000}, r3, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 18:21:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:13 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x3) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869cdd7e0ae16087dc99cff73909ccbfe4f1e44fe110ec5b9591d50a2c6102270dad1d2810e824e58dd6c37a478c0c2be331a9e32045e84a35a7e8dcc137770700000021b9488acd0b6557753c38b775f402f510adb502746b53080bfef4ab0fbb90411ea0bfedb6000000000000001f00000000000000000000000094dc0a394284c6e308d2f8b9564c227eb8ce233d81aca839b35d73520f0a7841e80f90448c92ca82e14e82496dd57241fd708b07b6f3f4699c6785f570b91c859caf3b112f325793e5425bef9668d90b8f7797b31915c11886e1be6071184c8d7db75991f6768eb9cdb36ceede33ec250e6414d75e8c"], 0x1, 0x0, 0x0) 18:21:13 executing program 3: r0 = socket$unix(0x1, 0x1000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000002580), 0x132058) clone(0x3102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x8, {{0xa, 0x4e23, 0x5, @mcast1, 0x1000}}, 0x1, 0x5, [{{0xa, 0x4e20, 0x0, @remote, 0xfffffffffffffbff}}, {{0xa, 0x4e21, 0xc2fb, @empty, 0x20}}, {{0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x25}}}, {{0xa, 0x4e20, 0x9, @ipv4={[], [], @broadcast}}}, {{0xa, 0x4e20, 0xa9e, @loopback, 0x1}}]}, 0x310) 18:21:13 executing program 3: 18:21:13 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1e000008"], 0x1, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:21:13 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)="a05f6789d14f70dd20b153e3f40d61d731b2490ab05e7cdfa81342ff4639e8db171c263e45013f972f0f35f7c1e190a34534a8bc8e2388576abf8cfe82fc0fcc186418634b06e948471b6475feeaa95c7cae026a85ace7da2b73de377462c6b590d1d9d239d41130d676f94eefe6f045c5785ec492a8bdb424") ptrace$cont(0x1f, r0, 0x0, 0x0) 18:21:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d97"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:13 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 18:21:16 executing program 0: 18:21:16 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:21:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d97"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:16 executing program 3: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = gettid() rt_sigqueueinfo(0x0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) timerfd_settime(r1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x382) socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0xfffffe48) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) tkill(r0, 0x1000000000016) 18:21:16 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 18:21:16 executing program 5: 18:21:16 executing program 0: 18:21:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:16 executing program 4: 18:21:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d97"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:16 executing program 3: 18:21:16 executing program 0: 18:21:16 executing program 5: 18:21:16 executing program 4: 18:21:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:16 executing program 3: 18:21:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:16 executing program 0: 18:21:17 executing program 5: 18:21:17 executing program 4: 18:21:17 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x3) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869cdd7e0ae16087dc99cff73909ccbfe4f1e44fe110ec5b9591d50a2c6102270dad1d2810e824e58dd6c37a478c0c2be331a9e32045e84a35a7e8dcc137770700000021b9488acd0b6557753c38b775f402f510adb502746b53080bfef4ab0fbb90411ea0bfedb6000000000000001f00000000000000000000000094dc0a394284c6e308d2f8b9564c227eb8ce233d81aca839b35d73520f0a", @ANYRES64=0x0], 0x2, 0x0, 0x0) 18:21:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 18:21:17 executing program 5: 18:21:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:17 executing program 4: 18:21:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:17 executing program 0: 18:21:17 executing program 3: 18:21:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000002580)=[{&(0x7f0000000140)=""/68, 0x44}], 0x1, 0x2) 18:21:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:17 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x3) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869cdd7e0ae16087dc99cff73909ccbfe4f1e44fe110ec5b9591d50a2c6102270dad1d2810e824e58dd6c37a478c0c2be331a9e32045e84a35a7e8dcc137770700000021b9488acd0b6557753c38b775f402f510adb502746b53080bfef4ab0fbb90411ea0bfedb6000000000000001f00000000000000000000000094dc0a394284c6e308d2f8b9564c227eb8ce233d81aca839b35d7352", @ANYRES64=0x0], 0x2, 0x0, 0x0) 18:21:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:17 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000023"], 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x10fefce5) sendto$inet(r2, 0x0, 0x0, 0x48880, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:21:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz0\x00') ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 18:21:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:21:17 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x3) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869cdd7e0ae16087dc99cff73909ccbfe4f1e44fe110ec5b9591d50a2c6102270dad1d2810e824e58dd6c37a478c0c2be331a9e32045e84a35a7e8dcc137770700"], 0x1, 0x0, 0x0) 18:21:17 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getgid() listen(r1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000040), 0x4) fstatfs(r2, &(0x7f0000000000)=""/21) [ 350.884822] input:  as /devices/virtual/input/input11 [ 350.967925] input:  as /devices/virtual/input/input12 18:21:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:21:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:21:18 executing program 0: syz_execute_func(&(0x7f0000000340)="3666440f50f564ff0941c30f0f441e04a4c4c27d794e0066420fe2e33e0f1110c442019dcc6f") clone(0xb102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x6a) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 18:21:18 executing program 4: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getgid() lstat(0x0, 0x0) lstat(0x0, 0x0) getgid() getegid() getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) getgroups(0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) utimes(0x0, 0x0) 18:21:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:21:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:21:18 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x181602, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) arch_prctl$ARCH_GET_GS(0x1004, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) syncfs(0xffffffffffffffff) umount2(0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) preadv(r0, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) 18:21:18 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000023"], 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x10fefce5) sendto$inet(r2, 0x0, 0x0, 0x48880, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:21:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f9a1d972a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:21:18 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r0, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:21:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) creat(0x0, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:21:18 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) 18:21:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 18:21:18 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r0, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:21:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) getpgrp(0xffffffffffffffff) r1 = perf_event_open$cgroup(&(0x7f00000011c0)={0x2, 0x70, 0xff, 0x20, 0x6, 0x40, 0x0, 0x100, 0x108, 0x2, 0x3, 0x3ff, 0x9, 0x8, 0x8, 0x80000000, 0x80000001, 0x1000, 0x3, 0x0, 0x1, 0x4, 0x401, 0x0, 0xc00000000000, 0xa22, 0x2, 0x8001, 0xffffffff80000001, 0xffff, 0x8, 0x6, 0xfffffffffffffa17, 0x6e4, 0x1ff, 0x4000, 0x1, 0x7842ae71, 0x0, 0x100000001, 0x0, @perf_bp={0x0, 0xa}, 0x1, 0x5, 0x3, 0x1, 0x5, 0x100000001}, r0, 0x2, r0, 0x2) ftruncate(r1, 0x0) r2 = open(&(0x7f0000000800)='./bus\x00', 0x120000000014103e, 0x20) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYBLOB="00000000000000000000000000000000050000003c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000014000e00ac1414aa00000000000000"], 0x1}}, 0x0) set_tid_address(0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000100)) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) socket$nl_netfilter(0x10, 0x3, 0xc) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) faccessat(r2, &(0x7f0000000280)='./bus\x00', 0x17, 0xd00) io_setup(0x1, &(0x7f00000001c0)) io_submit(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000002c0)={0x1, 0x0, {0x80400000000025, 0x2c, 0x11, 0x9, 0xd, 0x2, 0x400000000000005}}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) fstat(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r4) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000ac0)={{{@in=@multicast1, @in=@multicast1}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000bc0)=0xe8) 18:21:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") syz_genetlink_get_family_id$nbd(0x0) 18:21:19 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r0, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:21:19 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) flock(r0, 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f018676"], 0x4}, 0x0) 18:21:19 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:21:19 executing program 3: 18:21:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001600)={0x18, 0x30, 0x829, 0x0, 0x0, {0x2804, 0x1000000}, [@nested={0x4}]}, 0x18}}, 0x0) 18:21:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='personality\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:21:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) r2 = eventfd2(0xfff, 0x1) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000280)={0x4, r2}) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r3 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r3, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r4 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r5, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) r6 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) socket$inet6(0xa, 0x5, 0x0) 18:21:19 executing program 2: 18:21:19 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:21:19 executing program 2: 18:21:19 executing program 0: 18:21:19 executing program 5: 18:21:20 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:21:20 executing program 2: 18:21:20 executing program 3: 18:21:20 executing program 4: 18:21:20 executing program 0: 18:21:20 executing program 5: 18:21:20 executing program 4: 18:21:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:20 executing program 2: 18:21:20 executing program 5: 18:21:20 executing program 3: 18:21:20 executing program 0: 18:21:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:20 executing program 5: 18:21:20 executing program 2: 18:21:20 executing program 3: 18:21:20 executing program 4: 18:21:20 executing program 0: 18:21:20 executing program 3: 18:21:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:21 executing program 5: 18:21:21 executing program 4: 18:21:21 executing program 2: 18:21:21 executing program 0: 18:21:21 executing program 5: 18:21:21 executing program 3: 18:21:21 executing program 4: 18:21:21 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:21:21 executing program 2: 18:21:21 executing program 0: 18:21:21 executing program 3: 18:21:21 executing program 5: 18:21:21 executing program 4: 18:21:21 executing program 2: 18:21:21 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:21:21 executing program 3: 18:21:21 executing program 0: 18:21:21 executing program 2: 18:21:21 executing program 5: 18:21:21 executing program 4: 18:21:22 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:21:22 executing program 3: 18:21:22 executing program 4: 18:21:22 executing program 2: 18:21:22 executing program 5: 18:21:22 executing program 0: 18:21:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:22 executing program 3: 18:21:22 executing program 5: 18:21:22 executing program 4: 18:21:22 executing program 2: 18:21:22 executing program 5: setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000003c0), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000480)='sit0\x00', 0x10) sched_setaffinity(0x0, 0xfffffffffffffdc8, &(0x7f00000002c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 18:21:22 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:21:22 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) flock(r1, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000080676fb35a6f98c42bde4fe367190000000000e2ff002bb4b0905c45340000000000000000000000000000cb8e5ff2a8f8b3509b099e6ab7673f6f0100b44a62a8b964dc6c1b66d6552fa67c1d8505c654415e9943f0f998184fdaca87ba291b6a90c85e281079c4c64da65a1359e5cf0fc78f7e790100000057f27e5c6bfa9f7ade8c6c5f6dc5"], 0x1, 0x0, 0x0) 18:21:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:22 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x800000002) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="2000e2aa48a3f274665bc539b4ac8a000000000067a13c9b50642bc265adf6"], 0x1f}, 0x0) 18:21:22 executing program 3: [ 355.704274] netlink: 'syz-executor0': attribute type 1 has an invalid length. 18:21:22 executing program 5: 18:21:22 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1, @local}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000440)={@multicast1, @local, 0x0, 0x1, [@broadcast]}, 0x14) [ 355.860930] netlink: 'syz-executor0': attribute type 1 has an invalid length. 18:21:22 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x82800, 0x0) io_setup(0x800, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 18:21:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) r2 = openat$cgroup_ro(r0, &(0x7f0000000200)='rdma.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r3, r2, 0x0, 0x1d, &(0x7f0000000040)='procbdevvmnet1systemsecurity\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfffffffffffffe95) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x2da8020000000000, 0x500001c) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) socketpair(0xa, 0x807, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) close(r1) sendmsg$kcm(r0, 0x0, 0x24000040) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000380)={0x3, 0x0, [0x0, 0x0, 0x0]}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000100)) 18:21:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:21:23 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x3) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869cdd7e0ae16087dc99cff73909ccbfe4f1e44fe110ec5b9591d50a2c610227", @ANYRES64=0x0], 0x2, 0x0, 0x0) 18:21:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x4, 0x1c4) preadv(r0, 0x0, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 18:21:23 executing program 4: clone(0x84007ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@random={'trusted.', '@]bdev%,\x00'}, 0x0, 0x0, 0x0) ptrace(0x11, r0) 18:21:23 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="60000000000000000000f8ffffff000034499f8877fddb316b94d1fb12ba191239a0205c483b52f896173891b9ecf59308ed35124f815410603e031f1ee7d92559878631fbfc9eb5c456f8c904ffa44f9a536f4bb87b7cd4fde210d4e0c58887c297c0f00ece8104225de995d5f85d350867c99a35fa998e2c4b515da9792da9a34d50"], 0x83}, 0x0) 18:21:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) 18:21:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000240), 0x40800fff) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:21:23 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400900, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x6e) execveat(r0, &(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)=[&(0x7f0000000280)='wlan0\x00'], &(0x7f0000000400)=[&(0x7f0000000300)='{/eth1\x00', &(0x7f0000000340)='/dev/vcs\x00', &(0x7f0000000380)='@p+[\x00'], 0x100) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000000)) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) bind$inet6(r5, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r6, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r6, 0x6, 0x18, &(0x7f00000001c0), 0x4) r7 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r7, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r5, r7, 0x0, 0x8000fffffffe) connect$unix(r6, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 18:21:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:21:23 executing program 3: inotify_init() perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x3) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000002000/0x4000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000004000/0x12000)=nil, &(0x7f0000004000/0x4000)=nil, &(0x7f000000d000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000011000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f000000d000/0x3000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000000200)="33da70a28a7d19f44bd10c63f57d21118b9a39cb07af2898c81b5075df659aa9d6a04775bd1fc4dd57fa1d3bc435cc695bb5196b181332d7f8d498f6cf5252885d15509b214fbf21777b7bb5e32561b0bf028cb0f5decd029e3b87d7d48f87de89bcdf157cc7048ec804ce", 0x6b}, 0x68) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r2) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 18:21:23 executing program 4: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) r0 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x8, 0x200) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x200, 0x0) pipe(&(0x7f00000009c0)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000980)=0x0) getpgid(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x2}, 0x18) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030800000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea041325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f00000003c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0xffff) r8 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x1) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r9, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r6, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r8}]) pwritev(r8, &(0x7f0000000340)=[{&(0x7f00000007c0)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0x80, &(0x7f0000000880), 0x0, 0x0, 0x0, 0x24000090}, 0x4014) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) memfd_create(&(0x7f0000000640)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xe4\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000000380), 0x2000005) [ 356.833937] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:21:24 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 18:21:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 357.132559] protocol 88fb is buggy, dev hsr_slave_0 [ 357.138299] protocol 88fb is buggy, dev hsr_slave_1 [ 357.153460] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 357.160185] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 357.271153] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:21:24 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)={0x1, 0x1}) 18:21:24 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x101000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000003c0)={0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffdc8, &(0x7f00000002c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 18:21:24 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0000000001000000000000000a4733ad197f24acc233eeae2750e03690050000e50fc4909198cc53e0ab49062d676a68daa8e36f89999c2fdf1aec7ed565d65ebc61678a28fc67b908f8c2d5c05d1b0aea0ebac77d3e143b5728"], 0x1, 0x0, 0x0) 18:21:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x3e6}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 357.612386] protocol 88fb is buggy, dev hsr_slave_0 [ 357.617936] protocol 88fb is buggy, dev hsr_slave_1 [ 357.622302] protocol 88fb is buggy, dev hsr_slave_0 [ 357.628530] protocol 88fb is buggy, dev hsr_slave_1 18:21:24 executing program 0: setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000003c0), 0x4) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sched_setaffinity(0x0, 0xfffffffffffffdc8, &(0x7f00000002c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 18:21:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) 18:21:24 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r0, 0x2) flock(r1, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000080000000000000000000000000000000000000cb8e5ff2a8f8b3509b099e71b7673f6f0100b44a62a8b964dc6c1b66d6552fa67c1d8505c654415e9943f0f998184fdaca87ba291b6a90c85e28293ea12b8f5ebf997f7ecab78740ac6a93bc2d9b2c97cae0915e38caf4286cf6ff9bac1e3e94cd0802a2ec345ff72592aaa56829a2d6726ee843ee43347e7150882a949a145b4d78a8359c69f9b736a3f68b6d3378679d63d4e20ea7bf92ff3d6b6f9862e057854a17b26d"], 0x1, 0x0, 0x0) [ 357.892984] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 357.946720] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:21:25 executing program 3: inotify_init() perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x3) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000002000/0x4000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000004000/0x12000)=nil, &(0x7f0000004000/0x4000)=nil, &(0x7f000000d000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000011000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f000000d000/0x3000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000000200)="33da70a28a7d19f44bd10c63f57d21118b9a39cb07af2898c81b5075df659aa9d6a04775bd1fc4dd57fa1d3bc435cc695bb5196b181332d7f8d498f6cf5252885d15509b214fbf21777b7bb5e32561b0bf028cb0f5decd029e3b87d7d48f87de89bcdf157cc7048ec804ce", 0x6b}, 0x68) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r2) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 18:21:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae3f"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:25 executing program 4: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) r0 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x8, 0x200) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x200, 0x0) pipe(&(0x7f00000009c0)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000980)=0x0) getpgid(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x2}, 0x18) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030800000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea041325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f00000003c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0xffff) r8 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x1) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r9, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r6, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r8}]) pwritev(r8, &(0x7f0000000340)=[{&(0x7f00000007c0)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0x80, &(0x7f0000000880), 0x0, 0x0, 0x0, 0x24000090}, 0x4014) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) memfd_create(&(0x7f0000000640)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xe4\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000000380), 0x2000005) 18:21:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) 18:21:25 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='hfsplus\x00', 0x0, 0x0) 18:21:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:25 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x3) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869cdd7e0ae16087dc99cff73909ccbfe4f1e44fe110ec5b9591d50a2c6102270dad1d2810e824e58dd6c37a478c0c2be331a9e32045e84a35a7e8dcc137770700000021b9488acd0b6557753c38b775f402f510adb502746b53080bfef4ab0fbb90411ea0bfedb6000000000000001f00000000000000000000000094dc0a394284c6e308d2f8b9564c227eb8ce233d81aca839b35d73520f0a7841e80f90448c92ca82e14e82496dd57241fd708b07b6f3f4699c6785f570b91c859caf3b112f325793e5425bef9668d90b8f7797b31915c11886e1be607118"], 0x1, 0x0, 0x0) [ 358.443272] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:21:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) [ 358.524848] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:21:25 executing program 4: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) r0 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x8, 0x200) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x200, 0x0) pipe(&(0x7f00000009c0)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000980)=0x0) getpgid(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x2}, 0x18) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030800000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea041325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f00000003c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0xffff) r8 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x1) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r9, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r6, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r8}]) pwritev(r8, &(0x7f0000000340)=[{&(0x7f00000007c0)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0x80, &(0x7f0000000880), 0x0, 0x0, 0x0, 0x24000090}, 0x4014) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) memfd_create(&(0x7f0000000640)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xe4\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000000380), 0x2000005) 18:21:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) [ 358.732627] protocol 88fb is buggy, dev hsr_slave_0 18:21:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:25 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="2001"]) 18:21:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) getpgid(r0) ptrace$getregs(0xffffffffffffffff, 0x0, 0xffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x10000, &(0x7f0000000100)) io_cancel(0x0, 0x0, 0x0) 18:21:26 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x800, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000200)=""/31) madvise(&(0x7f0000675000/0x1000)=nil, 0x1000, 0x9) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)="0521f6f0f7f38a087902cdde69b48226ea3dc01fde39e6ecfab5ea7c95d0823773a4ec9fccf6df083a3b2fd40446f92df49838e1a7856135165437d74fbe028e9160723b34dbe537bd0ec4bc9a908c21fb08e80903fe54cf37dccde243522abeb06c0b52b7f7aacdf6ef5c321feda68c138a913fa0f9f757ef5e5ce9890ba533d8ab490f52e85b61afa4e2bbde63656594cd9278bba60b39b8d788e18ef47207808c7a14c4c579904099a471e278f4732190") ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) prctl$PR_SET_DUMPABLE(0x4, 0x3) ioctl$BLKGETSIZE(r1, 0x1260, 0x0) 18:21:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:26 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000004c0)=""/184, 0xb8}], 0x2}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x4, 0x0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000480)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r1, &(0x7f0000000080), 0x1c0, 0x0) 18:21:26 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000004c0)=""/184, 0xb8}], 0x2}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x4, 0x0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000480)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r1, &(0x7f0000000080), 0x1c0, 0x0) 18:21:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:26 executing program 4: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) r0 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x8, 0x200) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x200, 0x0) pipe(&(0x7f00000009c0)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000980)=0x0) getpgid(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x2}, 0x18) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030800000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea041325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f00000003c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0xffff) r8 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x1) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r9, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r6, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r8}]) pwritev(r8, &(0x7f0000000340)=[{&(0x7f00000007c0)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0x80, &(0x7f0000000880), 0x0, 0x0, 0x0, 0x24000090}, 0x4014) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) memfd_create(&(0x7f0000000640)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xe4\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000000380), 0x2000005) 18:21:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:26 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000004c0)=""/184, 0xb8}], 0x2}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x4, 0x0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000480)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r1, &(0x7f0000000080), 0x1c0, 0x0) 18:21:26 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000004c0)=""/184, 0xb8}], 0x2}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x4, 0x0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000480)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r1, &(0x7f0000000080), 0x1c0, 0x0) 18:21:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x75, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:21:29 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000880)=ANY=[@ANYBLOB="c307c1487b83ff0300005fa40e35f39f34ffe445201771"]) 18:21:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:29 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000004c0)=""/184, 0xb8}], 0x2}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x4, 0x0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000480)=0x10) sendmmsg(r1, &(0x7f0000000080), 0x1c0, 0x0) 18:21:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:29 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x10007fffe) request_key(0x0, 0x0, &(0x7f00000002c0)='\x00yk\xeej\x8c\x9a\x86u\x7f\vWH~0\xc7\xaa\x99{\'\x01\x89\xcau0\x98\xd4\xf2\x8a \xf4\x90$z,\xe7\x02\xb5\xac\xc4\x062<6\xe9\xd5[t\x8c^)DmI\xdd\xad\xc7\x87\xc3\x01\x0f=\xe3]v\x8aw\xa5\xb5(:\xd8\x19?\xd1X]Q\x8b\x8b\xdf\x8clK\x9b\xf7\x9bc\x19q\xafg\xe7\xa9\xa6\xd0\xa4\xda\x98\x936\xe3$\xa3\vM\xa3\xa5mB+\xd3\x9d\xed\xbb8d\x93\xfd1\xe7\xe4B\x84\xc0\xc0\xae\xf3y\xf1\x90\xea*c\xc5\x9c\xd1\x84#@\x81\x88\xfc\x93\x87T$\xb1\xc0\x98\t\xb5\x14\xd3G\xfc\xd1\xb3\"', 0xfffffffffffffffd) r1 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) ioctl$int_out(r1, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) pipe(&(0x7f00000001c0)) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000040)='yam0\x00'}) 18:21:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) r2 = openat$cgroup_ro(r0, &(0x7f0000000200)='rdma.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r3, r2, 0x0, 0x1d, &(0x7f0000000040)='procbdevvmnet1systemsecurity\x00', 0xffffffffffffffff}, 0x30) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfffffffffffffe95) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x2da8020000000000, 0x500001c) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) socketpair(0xa, 0x807, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) close(r1) sendmsg$kcm(r0, 0x0, 0x24000040) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000380)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000100)) 18:21:29 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000004c0)=""/184, 0xb8}], 0x2}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x4, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r1, &(0x7f0000000080), 0x1c0, 0x0) 18:21:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x200001, 0x0) write$evdev(r2, 0x0, 0xfffffffffffffeaa) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$9p(0xffffffffffffffff, &(0x7f0000000280)="fe274dbd9c58bdc3a9c5d0f1347d36cd61f725367ce7fb7f5729bfa20e9c002fc44a6d04c038366507c6fc66241327816d04c41dfe1239c1c28aed87476701f07fcc88bc83563b3f5afd2869d770ef59562fbefa93d9181452517aa32e4cf96e8baad07b6da9e8abb896e860dc2fefc7eeeaccde11ae3ddeea5d0a9199f887a891fb5f20e5a72de2aec89d900974402281814176b086f46f5afbb19a66d8b87cf435246348fb46a4afe4166d17d6b275b7641b5d64a887422b94d9fa5cfb76bfa8620405e5ca0235db1ddf1550e43053a071ebb64dfd7d42a86de56c53517fb8f078c26d", 0xe4) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x2a) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r2, 0x8040451b, 0x0) socketpair$unix(0x1, 0x800005, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000400)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f00000003c0)) syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x900000801) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0xa, 0x8031, r1, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="00009d090000773154bee52c0bf98961527c5433e50000000081002800000d01000096200200af6c6b7a182b38eab4fb3fd4f346f0a31ae35f1d1aa46c32f6d98a728abc4c6aed1c9c0d0068c940f11bb8b904fe6fb0eaacfc193fba7381186aa36654653a9f7ea23dbd6bab3a7a9e3aa6ea0bc139bf421a6d24c904e0f3046380d6bcb129c904727bc5cc2e5b92e33fa0ed1b28d9"], 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000380)=0x6) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000700)) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800080000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='bond_slave_1\x00', 0x10) r4 = dup2(r1, r1) write$cgroup_type(r4, &(0x7f0000000140)='threaded\x00', 0xfd6d) 18:21:29 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xf, 0x10000000009) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x80123, 0x104}) 18:21:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:29 executing program 3: mkdir(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) write(r0, &(0x7f0000000080)="90", 0x1) 18:21:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:29 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000004c0)=""/184, 0xb8}], 0x2}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockname$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000480)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x1c0, 0x0) 18:21:30 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = timerfd_create(0x0, 0x20000000000) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x1000003c5) signalfd(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) 18:21:30 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) socket$alg(0x26, 0x5, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000900)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000600), &(0x7f0000000580)=0x1ce) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f0000000200)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0/file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) kcmp(0x0, 0x0, 0x5, r1, r0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000680)={'ip6gre0\x00', {0x2, 0x0, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="4b0000007d02000000000000007f0000000000000000000000000000000000000000be3f50bd755853d9e8d900000000010000000000000000000000000000000c00816c616e31245d6e6f7465760500757365725c"], 0x55) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000480), 0x0) ioctl$TCSETSF(r2, 0x5404, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) write$FUSE_GETXATTR(r2, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) r3 = getpid() ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, 0x0, 0x0) perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 18:21:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:30 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000004c0)=""/184, 0xb8}], 0x2}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000480)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 18:21:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffe0ffffffffffffffffffff86dd60eaddd400380000fe8000000000000000000000000000aafe8000010000000007000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x0) 18:21:30 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000003c0), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000480)='sit0\x00', 0x10) sched_setaffinity(0x0, 0xfffffffffffffdc8, &(0x7f00000002c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 18:21:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:30 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000004c0)=""/184, 0xb8}], 0x2}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000480)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 18:21:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:30 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = timerfd_create(0x0, 0x20000000000) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x1000003c5) signalfd(r1, &(0x7f0000000040)={0x10001}, 0x8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) 18:21:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 363.824616] ================================================================== [ 363.832068] BUG: KMSAN: kernel-infoleak in __kvm_write_guest_page+0x2d5/0x470 [ 363.839414] CPU: 0 PID: 12749 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #2 [ 363.846605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.855968] Call Trace: [ 363.858587] dump_stack+0x173/0x1d0 [ 363.862245] kmsan_report+0x12e/0x2a0 [ 363.866139] kmsan_internal_check_memory+0x9d4/0xb00 [ 363.871300] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 363.876705] kmsan_copy_to_user+0xab/0xc0 [ 363.880875] __kvm_write_guest_page+0x2d5/0x470 [ 363.885578] kvm_vcpu_write_guest+0x77a/0x920 [ 363.890154] emulator_write_std+0x391/0x4d0 [ 363.894528] ? kvm_read_guest_phys_system+0x100/0x100 [ 363.900041] em_fxsave+0x7c2/0x840 [ 363.903672] ? __msan_poison_alloca+0x1f0/0x2a0 [ 363.908406] ? check_svme+0x220/0x220 [ 363.912279] x86_emulate_insn+0x2d11/0xb400 [ 363.916663] x86_emulate_instruction+0x1105/0x73b0 [ 363.921678] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 363.927091] kvm_mmu_page_fault+0xcef/0x2860 [ 363.931560] ? __vmx_complete_interrupts+0x494/0x850 [ 363.936713] ? handle_ept_violation+0x5f/0x5a0 [ 363.941326] ? vmx_handle_exit+0x1582/0x9a00 [ 363.945783] handle_ept_violation+0x565/0x5a0 [ 363.950311] vmx_handle_exit+0x1582/0x9a00 [ 363.954585] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 363.959913] ? vmx_flush_tlb_gva+0x420/0x420 [ 363.964346] kvm_arch_vcpu_ioctl_run+0xa598/0x113f0 [ 363.969535] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 363.974916] ? update_load_avg+0x11b5/0x1a90 [ 363.979357] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 363.984821] ? rb_erase_cached+0xde8/0x2c00 [ 363.989222] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 363.994600] ? __list_add_valid+0xb8/0x430 [ 363.998862] ? __msan_poison_alloca+0x1f0/0x2a0 [ 364.003554] ? put_pid+0x4a/0x260 [ 364.007028] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 364.011388] ? put_pid+0xfc/0x260 [ 364.014898] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 364.019014] ? do_vfs_ioctl+0x187/0x2bf0 18:21:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x8]}, 0x7}, 0x1c) io_setup(0x4, &(0x7f0000000000)) 18:21:31 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000004c0)=""/184, 0xb8}], 0x2}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000480)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 18:21:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60e9, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) 18:21:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 364.023160] ? kvm_vm_release+0x90/0x90 [ 364.027194] do_vfs_ioctl+0xebd/0x2bf0 [ 364.031150] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 364.036562] ? security_file_ioctl+0x92/0x200 [ 364.041076] __se_sys_ioctl+0x1da/0x270 [ 364.045118] __x64_sys_ioctl+0x4a/0x70 [ 364.049057] do_syscall_64+0xbc/0xf0 [ 364.052803] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 364.057993] RIP: 0033:0x457ec9 [ 364.061195] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 364.080162] RSP: 002b:00007f4eb9c3dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 364.087896] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 364.095169] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 364.102495] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 364.109789] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4eb9c3e6d4 [ 364.117073] R13: 00000000004c0e36 R14: 00000000004d2758 R15: 00000000ffffffff [ 364.124391] [ 364.126019] Local variable description: ----fx_state@em_fxsave [ 364.131996] Variable was created at: [ 364.135724] em_fxsave+0xcb/0x840 [ 364.139228] x86_emulate_insn+0x2d11/0xb400 [ 364.143591] [ 364.145238] Bytes 8-159 of 160 are uninitialized [ 364.149998] Memory access of size 160 starts at ffff8882070ced90 [ 364.156178] Data copied to user address 0000000020000000 [ 364.161656] ================================================================== [ 364.164834] RDS: rds_bind could not find a transport for fe80:8::aa, load rds_tcp or rds_rdma? [ 364.169011] Disabling lock debugging due to kernel taint [ 364.169032] Kernel panic - not syncing: panic_on_warn set ... [ 364.169064] CPU: 0 PID: 12749 Comm: syz-executor1 Tainted: G B 4.20.0-rc7+ #2 [ 364.169073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.169080] Call Trace: [ 364.169154] dump_stack+0x173/0x1d0 [ 364.169188] panic+0x3ce/0x961 [ 364.169245] kmsan_report+0x293/0x2a0 [ 364.220444] kmsan_internal_check_memory+0x9d4/0xb00 [ 364.225567] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 364.230983] kmsan_copy_to_user+0xab/0xc0 [ 364.235205] __kvm_write_guest_page+0x2d5/0x470 [ 364.239905] kvm_vcpu_write_guest+0x77a/0x920 [ 364.244470] emulator_write_std+0x391/0x4d0 [ 364.248877] ? kvm_read_guest_phys_system+0x100/0x100 [ 364.254105] em_fxsave+0x7c2/0x840 [ 364.257743] ? __msan_poison_alloca+0x1f0/0x2a0 [ 364.262447] ? check_svme+0x220/0x220 [ 364.266258] x86_emulate_insn+0x2d11/0xb400 [ 364.270635] x86_emulate_instruction+0x1105/0x73b0 [ 364.275589] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 364.275789] RDS: rds_bind could not find a transport for fe80:8::aa, load rds_tcp or rds_rdma? [ 364.281013] kvm_mmu_page_fault+0xcef/0x2860 [ 364.281051] ? __vmx_complete_interrupts+0x494/0x850 [ 364.281098] ? handle_ept_violation+0x5f/0x5a0 [ 364.303929] ? vmx_handle_exit+0x1582/0x9a00 [ 364.308369] handle_ept_violation+0x565/0x5a0 [ 364.312933] vmx_handle_exit+0x1582/0x9a00 [ 364.317212] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 364.322526] ? vmx_flush_tlb_gva+0x420/0x420 [ 364.326946] kvm_arch_vcpu_ioctl_run+0xa598/0x113f0 [ 364.332167] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 364.337550] ? update_load_avg+0x11b5/0x1a90 [ 364.342006] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 364.347498] ? rb_erase_cached+0xde8/0x2c00 [ 364.351870] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 364.357256] ? __list_add_valid+0xb8/0x430 [ 364.361848] ? __msan_poison_alloca+0x1f0/0x2a0 [ 364.366693] ? put_pid+0x4a/0x260 [ 364.370161] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 364.374516] ? put_pid+0xfc/0x260 [ 364.378005] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 364.382180] ? do_vfs_ioctl+0x187/0x2bf0 [ 364.386267] ? kvm_vm_release+0x90/0x90 [ 364.390255] do_vfs_ioctl+0xebd/0x2bf0 [ 364.394170] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 364.399593] ? security_file_ioctl+0x92/0x200 [ 364.404130] __se_sys_ioctl+0x1da/0x270 [ 364.408164] __x64_sys_ioctl+0x4a/0x70 [ 364.412075] do_syscall_64+0xbc/0xf0 [ 364.415831] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 364.421033] RIP: 0033:0x457ec9 [ 364.424250] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 364.443182] RSP: 002b:00007f4eb9c3dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 364.450905] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 364.458182] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 364.465499] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 364.472777] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4eb9c3e6d4 [ 364.480047] R13: 00000000004c0e36 R14: 00000000004d2758 R15: 00000000ffffffff [ 364.488400] Kernel Offset: disabled [ 364.492032] Rebooting in 86400 seconds..