[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 103.961341][ T30] audit: type=1800 audit(1564573719.002:25): pid=12463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 103.992886][ T30] audit: type=1800 audit(1564573719.032:26): pid=12463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 104.013809][ T30] audit: type=1800 audit(1564573719.042:27): pid=12463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.62' (ECDSA) to the list of known hosts. 2019/07/31 11:48:52 fuzzer started 2019/07/31 11:48:58 dialing manager at 10.128.0.26:35947 2019/07/31 11:48:59 syscalls: 2367 2019/07/31 11:48:59 code coverage: enabled 2019/07/31 11:48:59 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/31 11:48:59 extra coverage: enabled 2019/07/31 11:48:59 setuid sandbox: enabled 2019/07/31 11:48:59 namespace sandbox: enabled 2019/07/31 11:48:59 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/31 11:48:59 fault injection: enabled 2019/07/31 11:48:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/31 11:48:59 net packet injection: enabled 2019/07/31 11:48:59 net device setup: enabled 11:52:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x6, 0xfff, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) syzkaller login: [ 335.184740][T12629] IPVS: ftp: loaded support on port[0] = 21 [ 335.361286][T12629] chnl_net:caif_netlink_parms(): no params data found [ 335.427708][T12629] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.435057][T12629] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.443966][T12629] device bridge_slave_0 entered promiscuous mode [ 335.460154][T12629] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.467498][T12629] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.477036][T12629] device bridge_slave_1 entered promiscuous mode [ 335.514781][T12629] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 335.527252][T12629] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 335.564758][T12629] team0: Port device team_slave_0 added [ 335.575066][T12629] team0: Port device team_slave_1 added [ 335.648412][T12629] device hsr_slave_0 entered promiscuous mode [ 335.743414][T12629] device hsr_slave_1 entered promiscuous mode [ 336.039309][T12629] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.046962][T12629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.054945][T12629] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.062272][T12629] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.166519][T12629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.190515][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.203766][ T2840] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.213632][ T2840] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.230196][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 336.251448][T12629] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.270803][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.280008][ T2840] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.287297][ T2840] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.335481][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.345259][ T2840] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.352609][ T2840] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.363921][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.398425][T12629] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 336.409246][T12629] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.426299][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.435976][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.446906][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.456833][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.466463][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.476888][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.486338][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.504628][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.547635][T12629] 8021q: adding VLAN 0 to HW filter on device batadv0 11:52:31 executing program 0: syz_emit_ethernet(0x140, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x3a, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0xffff8000, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:52:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = semget$private(0x0, 0x0, 0x0) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000001600)=""/133) bind$inet(r2, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f00000002c0), 0xc, &(0x7f0000001500)={&(0x7f0000001480)={0x4c, 0x0, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x20}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48010}, 0x40001) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000001c0)=[{r0}, {0xffffffffffffffff, 0x1}, {r1, 0x4000}, {r1, 0x4000}, {0xffffffffffffffff, 0x400}], 0x5, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000002000/0x2000)=nil], 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, 0x0, &(0x7f0000000240)) write$binfmt_elf64(r2, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f0000001400)) ioctl$SCSI_IOCTL_SYNC(r4, 0x4) [ 336.950240][ C0] hrtimer: interrupt took 64615 ns 11:52:32 executing program 0: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x402c5828, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 11:52:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x1c, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0x20000048) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r1}, 0x14) 11:52:33 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 11:52:33 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0xe4, r3, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x800}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8000}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x800}, 0x40001) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="11dca5055e0bcfe47bf070") r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xffff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000100)={0x3f, 0x0, 0x8001, 0x7fffffff, 0x8, 0x1, 0x7f, 0x10001, r5}, 0x20) ppoll(&(0x7f0000000240)=[{r0}, {r1}], 0x2, &(0x7f00000002c0), 0x0, 0x0) 11:52:33 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x17, &(0x7f0000000080)='@vmnet1systemem1%wlan0\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs(r1, &(0x7f0000000100)='net/netstat\x00') setsockopt$inet_dccp_int(r0, 0x21, 0x6, &(0x7f0000000040)=0x5, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) 11:52:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r3 = dup2(r1, r2) ioctl$SG_GET_PACK_ID(r3, 0x2205, 0x0) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000040)) 11:52:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8002, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=0x5) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) semget(0xffffffffffffffff, 0xe6b7b567dd96c49b, 0x0) epoll_create(0x4e) 11:52:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000001180)) r2 = accept(r0, 0x0, 0x0) read$alg(r2, &(0x7f0000000180)=""/4096, 0x1000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000100)={r3, 0xd41, 0x4, [0xfffffffffffffff9, 0x5, 0x6, 0xec23]}, 0x10) 11:52:33 executing program 0: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f00000000c0)=0x341) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x111000, 0x0) ioctl$HIDIOCSUSAGE(r0, 0x4018480c, &(0x7f0000000080)={0x2, 0x100, 0x8a96, 0x100000000, 0x7, 0xff1a}) get_mempolicy(&(0x7f0000000000), &(0x7f0000000100), 0x7ffe, &(0x7f0000ffc000/0x2000)=nil, 0x2) 11:52:33 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffbff, 0x80240) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f0000000040)=""/46, 0x2e, &(0x7f00000001c0)=""/10, 0x1, 0x4}}, 0x68) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x40) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000000c0)={0x9, @pix={0x0, 0x0, 0x32314d59}}) 11:52:34 executing program 0: mq_open(&(0x7f0000000000)='/+\'(vboxnet0!:#\x00', 0x800, 0x80, &(0x7f00000000c0)={0x2, 0x44, 0x9, 0xfffffffffffffff7, 0x6, 0x800, 0x8bf, 0x4}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x81, 0xfbfffffffffffbfd) ioctl(r1, 0x40084146, &(0x7f0000001f64)) 11:52:34 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000300)={0x7df869c3, {{0xa, 0x4e21, 0x0, @loopback, 0x3ff}}, 0x1, 0x3, [{{0xa, 0x4e20, 0x9, @ipv4={[], [], @remote}, 0x30000000}}, {{0xa, 0x4e22, 0x2, @rand_addr="dc0686b109447bae32248d8722b59b0a", 0x1000}}, {{0xa, 0x4e20, 0x8, @loopback, 0xeb82}}]}, 0x210) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x7b, &(0x7f0000000280), &(0x7f00000002c0)=0x14) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 11:52:34 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000040)) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000100)=0x2) get_thread_area(&(0x7f0000000140)={0x7, 0x20001800, 0x4000, 0x4, 0x7f, 0x6, 0x5, 0x7fff, 0x401, 0x2}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@initdev, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @remote}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x4, 0x4e20, 0x3, 0xa, 0xa0, 0x80, 0x97, r1, r2}, {0x7ff, 0x40, 0x962, 0x4, 0x5, 0x9c6, 0x2000000000, 0xffff}, {0x5, 0x7f, 0x5, 0x7}, 0xee6, 0x0, 0x1, 0x0, 0x2, 0x1}, {{@in=@multicast1, 0x4d2, 0x33}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x3500, 0x0, 0x3, 0xdfa9, 0x8001, 0x1, 0x101}}, 0xe8) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='hybla\x00', 0x6) r3 = getpgrp(0x0) r4 = syz_open_procfs$namespace(r3, &(0x7f0000000640)='ns/user\x00') get_mempolicy(&(0x7f0000000680), &(0x7f00000006c0), 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x2) bind$isdn(r0, &(0x7f0000000700)={0x22, 0x2, 0x7fff, 0x7, 0x5}, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000740)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000780)=0x20) write$USERIO_CMD_REGISTER(r0, &(0x7f00000007c0)={0x0, 0x5}, 0x2) sendmmsg(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000800)=@llc={0x1a, 0x300, 0xac1a, 0xd04, 0x400, 0x3073, @dev={[], 0x19}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000880)="a89f4de7df4e274abec92a438b5929dd9407a0433f761104837817228c6aba0c02b66d364bc71d517c1b46ab29562a0bb1672b51c52ac007524b2b8c6995c59b771788eb315539e3f3f2ff889d72b05b7c2c86f478d5130459b462291f22c185cd80fbf34094e8e7349ea73bb937a7470473c67e583a8deca327cbba25c52878a046760d4520e01748955768bf7a4c5a4be239fd9bf48bcc39a24b75efe0754ddbd9a8dbc2b6e1394256952bb4351fbbf529f174cf605f9c5736c3571e996c1b71ca95f017936cb0399498fa9d00", 0xce}, {&(0x7f0000000980)="724f3346ff65372ba01017e8e423e398c077427c78cca124d8b5e462cea995d7a2a3b632d4e0327194893506557017b48b2d358bbf6980130fb881d69786042ab8114b7bd6e6e19f14f6bf352e27de794f4f61b036d019e008e0cb8d47f8f1dc1f8983514a82a64b48a984c5bc6e36d8e8c32110d963e0e4ff526e585eb4ecfd56d6dae9c8a7d79873ea63edee852258a4c193700c1092e3fa5d25b82b3403ec0923539f", 0xa4}], 0x2, &(0x7f0000000a80)=[{0x110, 0x103, 0x80, "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"}], 0x110}}], 0x1, 0x24000810) sendmsg(r0, &(0x7f0000000f40)={&(0x7f0000000c00)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x4, 0x4, 0x1, {0xa, 0x4e23, 0x7f, @dev={0xfe, 0x80, [], 0x24}, 0x573e}}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000c80)="e8bd380647313168b21f614770eb41bb9d63dfafcb8897a4195e0d2324c7e2fff74071a1fc241ddcae8b633f5911303e816deb2fa0f5b7868128fae15d07f37cdce8d30c8f15ed29e8310a59bd6e6e337c4d5911adc8cf2878aba2e68318390150e5ca88d03650ca65a376698441ea40954c71d6f9b55238335e6231859db36b5388d6df964f1d7fcd691bd33dd074e9946fb319d3ee641656159d96b98c0ff2b17a9782eda4e4f445697a5a9937da9bf19ceac6", 0xb4}, {&(0x7f0000000d40)="64145743dc91ba9d63db6055d5aff4354e8247f397a899dddbe456529bbc3b25a05bdd077bfd3df1c0358743846abb6c401d5e6e28adc4a7d8963a807dd53808e1a1c0ed0f860820e7c85ec2f62769e2f15d480427e9e0967cb5bf3214f50a404b81da6355f7290ba8dc9293531d34c517b2609fce56d3ae51f4eb2d22bf2a0d679ca21554ad30fc", 0x88}], 0x2, &(0x7f0000000e40)=[{0x38, 0x0, 0x661, "4b88ea280a3f167f28c614225cd5b960c33cbbc358675cf7964bfb9e34753db6d6d7277cf1"}, {0xa0, 0x1ff, 0x9, "8101959938326ec5425241a1ec08c56522657b08f95260a4c784f4350ef7d5c0132daaab7f7ba0fdc19e6a0951b76a83b054ac2363e9afd371c7f36c70437938a84e57e333d16f4d8d452290a90cb0ca9c92b085ef4f81160c133c20fa03a2121a3dd67c53a979ce68832ca71cbea40e505761f93fb9418187856b16466e322fd63be292576a0d4871"}, {0x28, 0x114, 0x80000, "48fabe40134221d2e0c4a1e5e0ed7ce2241085a968c77c22"}], 0x100}, 0x20000000) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000f80)={r5, 0x5b}, 0x8) getpeername$packet(r0, &(0x7f0000000fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001000)=0x14) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x7f, &(0x7f0000001040), &(0x7f0000001080)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000010c0), &(0x7f0000001100)=0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000001140)={'icmp\x00'}, &(0x7f0000001180)=0x1e) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/capi/capi20\x00', 0x200001, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000001240)={0x0, 0x9, 0x8, [], &(0x7f0000001200)=0x10000}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000013c0)={0xb, 0x10, 0xfa00, {&(0x7f0000001280), r7}}, 0x18) r8 = pkey_alloc(0x0, 0x2) pkey_free(r8) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r6, 0x110, 0x4, &(0x7f0000001400)=0x1, 0x4) 11:52:34 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000300)={0x7df869c3, {{0xa, 0x4e21, 0x0, @loopback, 0x3ff}}, 0x1, 0x3, [{{0xa, 0x4e20, 0x9, @ipv4={[], [], @remote}, 0x30000000}}, {{0xa, 0x4e22, 0x2, @rand_addr="dc0686b109447bae32248d8722b59b0a", 0x1000}}, {{0xa, 0x4e20, 0x8, @loopback, 0xeb82}}]}, 0x210) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x7b, &(0x7f0000000280), &(0x7f00000002c0)=0x14) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) [ 339.672548][T12703] IPVS: ftp: loaded support on port[0] = 21 11:52:34 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000240)={0x77359400}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x208000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x134, r1, 0x304, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x7c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x13}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x28}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x28}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x14}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8e0a}]}, 0x134}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) r3 = shmget(0x2, 0x3000, 0x10, &(0x7f0000ffc000/0x3000)=nil) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@ipv4}}, &(0x7f0000000580)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xc) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000007c0)=0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000800)=0x0) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000840)={{0x1, r4, r5, r6, r7, 0x40, 0x1}, 0x179, 0x4, 0x100000001, 0x6df, r8, r9, 0xff24}) unshare(0x40000000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0xf6, "ab18bfd091a528f0ec1a6f29e6d2ffdf7beb93256ea5ac4e0410b81c7f8dd3addc3becbcd7637157dd21fa33e69afcff9d7861eb21adc409542734cf0373efecbb1c869263ce6e7a329bb871c09b959768ae9bad2ccd9cc92c1566912b39ff085dac382d90585f02bf07e000bf6713f1862805505052aaf8528b093e27c5fe620a84107b0426bd647b7c11aadd8130df68a650c5c2b748a0bde318b5381948b8c225e84b74b2e68f1a418e05864be8eb222ef4fc78774e18522f3ac528f440a60862520bb18b441ebd62f034a6bf50d317c785a37879594cee54acef9062895d125156ebee65b76a9c2e1cfe4e9dc98651306886cd79"}, &(0x7f0000000140)=0xfe) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000008c0)=ANY=[@ANYRES32=r10, @ANYBLOB="1a0000008b968bd530cccd347930b8f92fbace074ad3326d1a20a029827c67b8435497b842fc0f6c239ba8df2d"], &(0x7f00000001c0)=0x22) [ 339.931101][T12707] IPVS: ftp: loaded support on port[0] = 21 [ 340.004603][T12703] chnl_net:caif_netlink_parms(): no params data found [ 340.523053][T12709] IPVS: ftp: loaded support on port[0] = 21 [ 340.581526][T12703] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.588844][T12703] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.598516][T12703] device bridge_slave_0 entered promiscuous mode [ 340.609222][T12703] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.617349][T12703] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.626294][T12703] device bridge_slave_1 entered promiscuous mode [ 340.727191][T12703] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 340.740196][T12703] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 340.791864][T12703] team0: Port device team_slave_0 added [ 340.802957][T12703] team0: Port device team_slave_1 added [ 340.998274][T12703] device hsr_slave_0 entered promiscuous mode [ 341.143986][T12703] device hsr_slave_1 entered promiscuous mode [ 341.563687][T12703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.598466][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.608292][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.631513][T12703] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.647628][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.657271][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.667693][ T3880] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.675039][ T3880] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.696036][T12639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.714353][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.723876][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.733064][ T2840] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.740249][ T2840] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.749005][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.773884][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.797858][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.808531][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.844968][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.857385][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.867712][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.877541][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.886797][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.904691][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.918167][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.934782][T12703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.996124][T12703] 8021q: adding VLAN 0 to HW filter on device batadv0 11:52:37 executing program 1: r0 = socket(0x40000000001e, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x87fdb9c765e514ac, &(0x7f0000000000)=0x1, 0x4) setsockopt(r0, 0x100000010f, 0x0, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x0) 11:52:37 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100, 0x1) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1b4a) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@nl=@unspec={0x0, 0x800000000000000}, 0x1b, &(0x7f0000000240), 0x36a, &(0x7f0000000680)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xd3bb, &(0x7f0000000000), 0x259, &(0x7f0000001880)=""/183, 0x393}, 0x0) 11:52:37 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video37\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000480)=""/204) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000040)={0x1, 0xe7, @start}) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000001c0)={@rand_addr, @multicast1, 0x0}, &(0x7f0000000200)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'vxcan1\x00', r2}) write$P9_RSTAT(r1, &(0x7f00000000c0)={0x5f, 0x7d, 0x1, {0x0, 0x58, 0x3, 0x40, {0x0, 0x3, 0x5}, 0x50040000, 0x80000001, 0x7, 0x80, 0x1, '\'', 0x4, 'self', 0x1, '\'', 0x1f, '-mime_typebdevloeth1wlan0[)eth1'}}, 0x5f) 11:52:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180fbd136446e7e6645800"/24], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xaf, 0x10, 0x0}, 0x70) 11:52:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="27000000060000003a2e6267dd721788bcccc5780f8ca3236b42bdeaa4f6029328cb5105e631e38316bbb4fb28883b2acf96ad"], 0x103000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000400)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000440)={r2, 0x1}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x141102, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x1, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, &(0x7f0000000380)={0x1, r4}) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e22, @loopback}, 0x10) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:locale_t:s0\x00', 0x1e, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000480), &(0x7f00000004c0)=0x4) [ 342.902445][T12735] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:52:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000002cc0)={'bond0\x00', &(0x7f0000000040)=@ethtool_cmd={0x34}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) timerfd_gettime(r1, &(0x7f0000000080)) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) [ 343.022875][T12739] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:52:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0xf4, 0x8001, 0x1094, 0xada0, 0x81, 0x3f, 0x80000000, 0x6, 0x9, 0xb6a, 0x3}, 0xb) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000100)={0x7b, 0x0, [0x1b]}) 11:52:38 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004880)=[{{&(0x7f0000001440)=@l2, 0x80, &(0x7f0000001780)=[{&(0x7f00000014c0)=""/105, 0x69}, {&(0x7f0000001540)=""/240, 0xf0}, {&(0x7f0000001640)=""/135, 0x87}, {&(0x7f0000001700)=""/15, 0xf}, {&(0x7f0000001740)=""/47, 0x2f}], 0x5, &(0x7f0000001800)=""/49, 0x31}, 0x100}, {{&(0x7f0000001840)=@caif=@util, 0x80, &(0x7f0000002c40)=[{&(0x7f00000018c0)=""/179, 0xb3}, {&(0x7f0000001980)=""/178, 0xb2}, {&(0x7f0000001a40)=""/29, 0x1d}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/245, 0xf5}, {&(0x7f0000002b80)=""/30, 0x1e}, {&(0x7f0000002bc0)=""/55, 0x37}, {&(0x7f0000002c00)=""/30, 0x1e}], 0x8, &(0x7f0000002cc0)=""/22, 0x16}, 0x1}, {{&(0x7f0000002d00)=@rc, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002d80)}, {&(0x7f0000002dc0)=""/134, 0x86}, {&(0x7f0000002e80)=""/222, 0xde}], 0x3, &(0x7f0000002fc0)=""/203, 0xcb}, 0xec}, {{&(0x7f00000030c0)=@generic, 0x80, &(0x7f0000003380)=[{&(0x7f0000003140)=""/16, 0x10}, {&(0x7f0000003180)=""/244, 0xf4}, {&(0x7f0000003280)=""/242, 0xf2}], 0x3}, 0x5}, {{&(0x7f00000033c0)=@sco, 0x80, &(0x7f0000003680)=[{&(0x7f0000003440)=""/19, 0x13}, {&(0x7f0000003480)=""/104, 0x68}, {&(0x7f0000003500)=""/238, 0xee}, {&(0x7f0000003600)=""/104, 0x68}], 0x4, &(0x7f00000036c0)=""/177, 0xb1}, 0x7}, {{&(0x7f0000003780)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003840)=[{&(0x7f0000003800)=""/53, 0x35}], 0x1, &(0x7f0000003880)=""/4096, 0x1000}, 0x401}], 0x6, 0x2, &(0x7f0000004a00)={0x77359400}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000004a40)={0x0, 0xffffffff, 0x1, [0x7]}, &(0x7f0000004a80)=0xa) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000004ac0)={r1, @in6={{0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, 0xf18, 0x2, 0x40, 0xff, 0x1}, &(0x7f0000004b80)=0x98) r2 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x2201, 0x930000000000) 11:52:38 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="03000000000000001b0a00000000000006000000000000009e09000000000000ffffff7f00000000b80b0000000000003edf0000000000009aa37c9107160696fd9f72fdb008d65a1b32351f4fe9ed0b1478b370cf6cb950b72706000000fcb602c5d4a6bfc42e272cdd1e09353b140f7964d016333313dd7f17a5288a7493a4e883834efb000493ae2aa37be0c22cb4ca31deb37a3c57e3bfab39775766c2f5f7b27c503ac8235db69da84f787ffb5a97c8c0351221a29aee887b3dfd4c5abbdd0d61fd6be7486f84014e7f242d27e662bea514b1afb7128e663d5fef04c1209fa0d94995d716a8a9d4a35737a17194ce51"]) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8c0, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) 11:52:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000240)={0x7d, 0x0, [0x491], [0xc1]}) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xfffffffffffffff9) 11:52:38 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r3 = getpgid(r2) tgkill(r2, r3, 0xf) ioctl(r1, 0x100000c1004110, &(0x7f0000000000)="eae42e77590000008000000000c9") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000080)={0x80000000, 0x5, 0x6, 0x4, 0x0, 0x4}) 11:52:38 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x200003) fsync(r0) vmsplice(r0, &(0x7f0000001380)=[{&(0x7f0000000000)="475f733a7173d89fbe0f094bd91ddda93f0034bf3efc5ccc9f756365840ca6e21e884325ecc414fb3136ea56b669afa5", 0x30}, {&(0x7f0000000040)="069842c0124829158941db0a8ef7f640c7eb1398136f0fc2e33de2fc723b945e4a5b5645a91154a18cc54cdd76b1fd9630", 0x31}, {&(0x7f00000000c0)="ecab400f84928b917ea48e4a60efa489cb71122270c21f6fb5d5e5e807915e9ab46cf8f1ebf46b0c0b57be213eb4ef5e6555c7a455140ee50122e8d87e5c4a497694b91f4df2759d32d58db859b67245f3", 0x51}, {&(0x7f0000000140)="2abc424b48291d6c4b9f8e82f62eb7357a22bb1c3bd1e6cacb5c0d3dfb166beb08123f15b9fdcf68941197685d21d9b60e665dfdad760e590af3", 0x3a}, {&(0x7f0000000180)="bf55a157884f85cd3b558fd9fd4656d6dab887de7c4888b7e86998af6da058e81433c4ddb417a071d04ce39d1223", 0x2e}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="81a6040c1b7a0ac61c1e3ac8834d26d61e63cd79461ced530aeee80fa21e70974de29a5d5da5d75ec9467f2d4547e015779d141fee37da9c21e75e1a947754cfb0cf28401897b0b49998cc6976c1e9a0eba7607e97e4561a571f4ed1d2017ed2a10f24de796e", 0x66}, {&(0x7f0000001240)="e5853aaf6d9f1bd4580792438b09cbf82c2df35382252aedfe18a5ca1807e6a50bbd8f9c7c51a19b87683682de05a759a22b6a539bb9279283e43de2e76bde1850ceeaec0dc40253dbffad2be7c96adf9d71f33e48a7a27f9c01255cbd174fa2000d65df7c3123b8c8d5fe880034c9b39e61e551a5f7ae1cb2dd06d08f470640cb19c9af5b00954e1d5f72a433a08383ed83a9dca01133605a15380de85e4e60c8ebd3499051329361ffe76af1031334a0059b9d805d126a8ea8d0a3", 0xbc}, {&(0x7f0000001300)="2e67b19764eca1347c389914c510ad3d5e129a6c441aae44d5358399474cc9d49b3dd51a7600ddeb5bc1586287bbc7651048a9934bc80664a037036459eddcdf637e", 0x42}], 0x9, 0x3) 11:52:38 executing program 0: r0 = accept4$tipc(0xffffffffffffffff, &(0x7f00000021c0)=@name, &(0x7f0000002200)=0x10, 0x800) r1 = accept(r0, 0x0, &(0x7f0000002240)) fcntl$setsig(r1, 0xa, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0xfec0000000000000}, 0x0, 0x0, 0xff, 0x1}, 0x20) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffff, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000040)={0x0, 0x0, 0x2080}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002100)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) 11:52:38 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='/dev/loop#\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x800003}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000040)={0x3, 0xdd}) tkill(r1, 0x1000000000013) 11:52:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="11"], 0x1) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x95, 0x200801) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000300)={r4}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0xb2bf65cc76f3315c, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000180)=[{0x19715b7b, 0x3, 0x1, 0x0, @time={r2, r3+10000000}, {0x8, 0x6}, {0x2, 0x1}, @time=@tick=0x7f}, {0x2, 0x7, 0x8, 0x4, @tick=0x1, {0xa8, 0xc3}, {0xd41, 0x6}, @quote={{0x7, 0x6}, 0x9}}, {0x1, 0x2, 0x8, 0x1, @tick=0xffffffff, {0x8}, {0x1, 0x8}, @queue={0x10000, {0x10001, 0x5}}}, {0x7fff, 0xfffffffffffffffe, 0xffffffffffff7fff, 0x0, @time={0x0, 0x989680}, {0x100000001, 0x6}, {0x9, 0x1}, @result={0x101, 0x401}}, {0x4, 0x10001, 0x7, 0x6, @time={r5, r6+10000000}, {0x3, 0x200}, {0xff, 0x7}, @queue={0x8, {0x6, 0x5}}}], 0xf0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 11:52:39 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2c0140, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'vxcan1\x00', 0x1}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x90ff20, &(0x7f0000000080)=""/193) madvise(&(0x7f000063d000/0x4000)=nil, 0x4000, 0x0) 11:52:39 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) socket(0x9, 0x5, 0x63) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000040)="54025180c1c5d5b51e52c914590e") sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 11:52:39 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = open(&(0x7f0000001380)='./file0\x00', 0x400, 0x41) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f00000013c0)) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x12380) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000380)=""/4096) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {&(0x7f00000000c0), r3, 0x2}}, 0x18) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_hsr\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x80}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000001400)={0xf, 0x8, 0xfa00, {r3, 0x7}}, 0x10) 11:52:39 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000400), 0x6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000080)="fa", &(0x7f00000000c0)="f52522efa3f68007f30209d419129ec352f6e37841bba8efe047e19ea999ea25eeccbd579949db49c2ce24f81e7e62b486b19d480cc1c7d1f1f093b06f167096b9cedcb39b4ec0d1f9aa1eab01daf62545b38d82d2d7880eb5d9734df3f7f155e3b82fd87a9372f75608f2616f3278c30b2280facdf003e5b4f90949aaaff25badf4", 0x6}, 0x20) 11:52:39 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x48574653}) socket$inet_smc(0x2b, 0x1, 0x0) 11:52:39 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x406, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r5, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x658, [0x200004c0, 0x0, 0x0, 0x20000884, 0x200008b4], 0x0, &(0x7f0000000040), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x3, 0x29, 0xfaff, 'bond_slave_1\x00', 'bridge_slave_1\x00', 'lapb0\x00', 'batadv0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0x0, 0xff, 0xff], @local, [0x0, 0xff, 0xff, 0xff, 0xff], 0x6e, 0x1ce, 0x206, [], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x55, 'system_u:object_r:agp_device_t:s0\x00'}}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}], @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffe}}}}, {0x3, 0x1, 0x88be, 'veth1_to_hsr\x00', 'veth0_to_bridge\x00', '\x00', 'bond_slave_0\x00', @empty, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @broadcast, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0xe6, 0x156, 0x18e, [@ip={'ip\x00', 0x20, {{@multicast1, @broadcast, 0xffffff00, 0x0, 0x4, 0x2, 0x10, 0x20, 0x4e21, 0x4e21, 0x4e24, 0x4e20}}}, @pkttype={'pkttype\x00', 0x8, {{0x4}}}], [@snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}], @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x16}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x2, 0x0, 0x2, [{0x11, 0x54, 0xf9, '\x00', 'lapb0\x00', 'yam0\x00', 'tunl0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0xff, 0x0, 0x0, 0xff, 0xff], 0x6e, 0xbe, 0xee, [], [@common=@log={'log\x00', 0x28, {{0x3ff, "d59b74d5fe0e91400ecb64a5da79b0c47bc488fbd86dec644a6077cac3de", 0x3}}}], @common=@STANDARD={'\x00', 0x8}}, {0x11, 0x2, 0x8aff, 'veth1_to_bond\x00', 'gretap0\x00', 'veth0_to_hsr\x00', 'team_slave_1\x00', @random="9c6d71e9e9dd", [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], @random="6a1dbe202c94", [0xff, 0xff, 0xff, 0xff], 0x10e, 0x10e, 0x146, [@connlabel={'connlabel\x00', 0x8, {{0x4, 0x1}}}, @stp={'stp\x00', 0x48, {{0x1, {0x3, 0x0, 0x100000001, @random="987a1c69d9e0", [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], 0x3, 0x5ae, 0xdfaf, 0x6f1, @dev={[], 0x22}, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0x4e22, 0x4e20, 0xa6, 0x6, 0x7fffffff, 0xb0a, 0x8, 0x7, 0x1, 0x100000000}, 0x0, 0x40}}}], [], @snat={'snat\x00', 0x10, {{@link_local, 0xffffffffffffffff}}}}]}]}, 0x6d0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 11:52:39 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x406, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r5, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x658, [0x200004c0, 0x0, 0x0, 0x20000884, 0x200008b4], 0x0, &(0x7f0000000040), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x3, 0x29, 0xfaff, 'bond_slave_1\x00', 'bridge_slave_1\x00', 'lapb0\x00', 'batadv0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0x0, 0xff, 0xff], @local, [0x0, 0xff, 0xff, 0xff, 0xff], 0x6e, 0x1ce, 0x206, [], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x55, 'system_u:object_r:agp_device_t:s0\x00'}}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}], @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffe}}}}, {0x3, 0x1, 0x88be, 'veth1_to_hsr\x00', 'veth0_to_bridge\x00', '\x00', 'bond_slave_0\x00', @empty, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @broadcast, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0xe6, 0x156, 0x18e, [@ip={'ip\x00', 0x20, {{@multicast1, @broadcast, 0xffffff00, 0x0, 0x4, 0x2, 0x10, 0x20, 0x4e21, 0x4e21, 0x4e24, 0x4e20}}}, @pkttype={'pkttype\x00', 0x8, {{0x4}}}], [@snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}], @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x16}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x2, 0x0, 0x2, [{0x11, 0x54, 0xf9, '\x00', 'lapb0\x00', 'yam0\x00', 'tunl0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0xff, 0x0, 0x0, 0xff, 0xff], 0x6e, 0xbe, 0xee, [], [@common=@log={'log\x00', 0x28, {{0x3ff, "d59b74d5fe0e91400ecb64a5da79b0c47bc488fbd86dec644a6077cac3de", 0x3}}}], @common=@STANDARD={'\x00', 0x8}}, {0x11, 0x2, 0x8aff, 'veth1_to_bond\x00', 'gretap0\x00', 'veth0_to_hsr\x00', 'team_slave_1\x00', @random="9c6d71e9e9dd", [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], @random="6a1dbe202c94", [0xff, 0xff, 0xff, 0xff], 0x10e, 0x10e, 0x146, [@connlabel={'connlabel\x00', 0x8, {{0x4, 0x1}}}, @stp={'stp\x00', 0x48, {{0x1, {0x3, 0x0, 0x100000001, @random="987a1c69d9e0", [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], 0x3, 0x5ae, 0xdfaf, 0x6f1, @dev={[], 0x22}, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0x4e22, 0x4e20, 0xa6, 0x6, 0x7fffffff, 0xb0a, 0x8, 0x7, 0x1, 0x100000000}, 0x0, 0x40}}}], [], @snat={'snat\x00', 0x10, {{@link_local, 0xffffffffffffffff}}}}]}]}, 0x6d0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 11:52:40 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x406, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r5, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x658, [0x200004c0, 0x0, 0x0, 0x20000884, 0x200008b4], 0x0, &(0x7f0000000040), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x3, 0x29, 0xfaff, 'bond_slave_1\x00', 'bridge_slave_1\x00', 'lapb0\x00', 'batadv0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0x0, 0xff, 0xff], @local, [0x0, 0xff, 0xff, 0xff, 0xff], 0x6e, 0x1ce, 0x206, [], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x55, 'system_u:object_r:agp_device_t:s0\x00'}}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}], @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffe}}}}, {0x3, 0x1, 0x88be, 'veth1_to_hsr\x00', 'veth0_to_bridge\x00', '\x00', 'bond_slave_0\x00', @empty, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @broadcast, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0xe6, 0x156, 0x18e, [@ip={'ip\x00', 0x20, {{@multicast1, @broadcast, 0xffffff00, 0x0, 0x4, 0x2, 0x10, 0x20, 0x4e21, 0x4e21, 0x4e24, 0x4e20}}}, @pkttype={'pkttype\x00', 0x8, {{0x4}}}], [@snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}], @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x16}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x2, 0x0, 0x2, [{0x11, 0x54, 0xf9, '\x00', 'lapb0\x00', 'yam0\x00', 'tunl0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0xff, 0x0, 0x0, 0xff, 0xff], 0x6e, 0xbe, 0xee, [], [@common=@log={'log\x00', 0x28, {{0x3ff, "d59b74d5fe0e91400ecb64a5da79b0c47bc488fbd86dec644a6077cac3de", 0x3}}}], @common=@STANDARD={'\x00', 0x8}}, {0x11, 0x2, 0x8aff, 'veth1_to_bond\x00', 'gretap0\x00', 'veth0_to_hsr\x00', 'team_slave_1\x00', @random="9c6d71e9e9dd", [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], @random="6a1dbe202c94", [0xff, 0xff, 0xff, 0xff], 0x10e, 0x10e, 0x146, [@connlabel={'connlabel\x00', 0x8, {{0x4, 0x1}}}, @stp={'stp\x00', 0x48, {{0x1, {0x3, 0x0, 0x100000001, @random="987a1c69d9e0", [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], 0x3, 0x5ae, 0xdfaf, 0x6f1, @dev={[], 0x22}, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0x4e22, 0x4e20, 0xa6, 0x6, 0x7fffffff, 0xb0a, 0x8, 0x7, 0x1, 0x100000000}, 0x0, 0x40}}}], [], @snat={'snat\x00', 0x10, {{@link_local, 0xffffffffffffffff}}}}]}]}, 0x6d0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 11:52:40 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x406, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r5, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x658, [0x200004c0, 0x0, 0x0, 0x20000884, 0x200008b4], 0x0, &(0x7f0000000040), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x3, 0x29, 0xfaff, 'bond_slave_1\x00', 'bridge_slave_1\x00', 'lapb0\x00', 'batadv0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0x0, 0xff, 0xff], @local, [0x0, 0xff, 0xff, 0xff, 0xff], 0x6e, 0x1ce, 0x206, [], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x55, 'system_u:object_r:agp_device_t:s0\x00'}}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}], @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffe}}}}, {0x3, 0x1, 0x88be, 'veth1_to_hsr\x00', 'veth0_to_bridge\x00', '\x00', 'bond_slave_0\x00', @empty, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @broadcast, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0xe6, 0x156, 0x18e, [@ip={'ip\x00', 0x20, {{@multicast1, @broadcast, 0xffffff00, 0x0, 0x4, 0x2, 0x10, 0x20, 0x4e21, 0x4e21, 0x4e24, 0x4e20}}}, @pkttype={'pkttype\x00', 0x8, {{0x4}}}], [@snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}], @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x16}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x2, 0x0, 0x2, [{0x11, 0x54, 0xf9, '\x00', 'lapb0\x00', 'yam0\x00', 'tunl0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0xff, 0x0, 0x0, 0xff, 0xff], 0x6e, 0xbe, 0xee, [], [@common=@log={'log\x00', 0x28, {{0x3ff, "d59b74d5fe0e91400ecb64a5da79b0c47bc488fbd86dec644a6077cac3de", 0x3}}}], @common=@STANDARD={'\x00', 0x8}}, {0x11, 0x2, 0x8aff, 'veth1_to_bond\x00', 'gretap0\x00', 'veth0_to_hsr\x00', 'team_slave_1\x00', @random="9c6d71e9e9dd", [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], @random="6a1dbe202c94", [0xff, 0xff, 0xff, 0xff], 0x10e, 0x10e, 0x146, [@connlabel={'connlabel\x00', 0x8, {{0x4, 0x1}}}, @stp={'stp\x00', 0x48, {{0x1, {0x3, 0x0, 0x100000001, @random="987a1c69d9e0", [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], 0x3, 0x5ae, 0xdfaf, 0x6f1, @dev={[], 0x22}, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0x4e22, 0x4e20, 0xa6, 0x6, 0x7fffffff, 0xb0a, 0x8, 0x7, 0x1, 0x100000000}, 0x0, 0x40}}}], [], @snat={'snat\x00', 0x10, {{@link_local, 0xffffffffffffffff}}}}]}]}, 0x6d0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 11:52:40 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x406, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r5, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 11:52:40 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x406, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r5, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 11:52:40 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x406, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r5, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 11:52:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x200000) accept4$tipc(r2, &(0x7f0000000040)=@id, &(0x7f0000000080)=0x10, 0x800) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) unshare(0x600) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) 11:52:41 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000040)={0x7, "634633d5245ba0a35ecc50b4ad708cd4ac501db65034413d5ad30f40536c8e58", 0x2, 0xfffffffffffffc00, 0x8000, 0x321700, 0x2}) r1 = msgget(0x0, 0x206) msgctl$IPC_RMID(r1, 0x0) write$input_event(r0, &(0x7f00000000c0)={{}, 0x11, 0x1, 0x200}, 0x18) io_setup(0x7, &(0x7f0000000100)=0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x200400, 0x0) io_cancel(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140)="8d9186384fca5a782d64b0e75afee1315abd1c6882130acfff7920fc10c004a392eb76238e57ff5bfadfbe362eca763ce2cac2d8a91fff48c3daea7f711a5c5a231d4ee4eefa2bc194bb46871f0868ba0752d0cd3c8a1b71cb8ff880ae3e0352ddfdfecba7fc4f5e237e8f45134ee6d4eb48b1bf0fa9f1c10a0cff443628d693e5e086d2aa038af9ba08ed038f8c84643fb3cc76804b3444ffb7bf1a5547f0cf95d3873980cfb133f4a97575cbcec6e7081ff35db67cad99a347f4325e4e7ea71f13a9de33172d2f0e94d60b782596248eaabc34acd807", 0xd7, 0x1, 0x0, 0x1, r3}, &(0x7f00000002c0)) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000000300)={&(0x7f0000ff9000/0x4000)=nil, 0x0, 0x1, 0xe8, &(0x7f0000ffe000/0x1000)=nil, 0x2b4}) msgrcv(r1, &(0x7f0000000340)={0x0, ""/209}, 0xd9, 0x2, 0x2800) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x0) ioctl$TCSBRKP(r3, 0x5425, 0x28df) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000440)={0x27c4, 0x0, 0x5, 0x1, 0xcd}, 0x14) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000480)={0x9, 0x0, 0x8, 0x7, 'syz0\x00', 0x4cf6}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, r3, 0x0, 0x2, &(0x7f00000004c0)='-\x00'}, 0x30) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000540)={[], 0x2, 0x0, 0x53, 0x6, 0x8001, r4}) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000005c0)=@assoc_value={0x0, 0xfff}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000640)={r5, @in6={{0xa, 0x4e21, 0x0, @mcast1, 0x3f}}}, 0x84) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x402040, 0x0) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f0000000740)) ioctl$HIDIOCAPPLICATION(r6, 0x4802, 0x2e) r7 = syz_open_dev$usb(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x1, 0x20c800) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000007c0)={r5, 0xf87d, 0x80000001}, 0x8) ioctl$VIDIOC_ENUM_FRAMESIZES(r6, 0xc02c564a, &(0x7f0000000800)={0x8001, 0x36314d59, 0x3, @stepwise={0x3, 0x0, 0x6, 0x7, 0x80000000, 0x1ff}}) ioctl$KVM_GET_DIRTY_LOG(r7, 0x4010ae42, &(0x7f0000000840)={0x103ff, 0x0, &(0x7f0000ffb000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000880)={0x0, 0x1, {0x3, 0x1, 0x7fffffff, 0x0, 0x4}}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000980)={0x10, 0x30, 0xfa00, {&(0x7f0000000940)={0xffffffffffffffff}, 0x4, {0xa, 0x4e24, 0xff, @rand_addr="48dd33ca47280898c25f6afe88b2c492", 0x40}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r7, &(0x7f00000009c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000900), r8}}, 0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000a00)={r5, 0x58d2}, 0x8) fsetxattr(r3, &(0x7f0000000a40)=@random={'trusted.', 'vboxnet1em1dbdev(&ppp1%cpusetcgroup\x00'}, &(0x7f0000000a80)='selinuxvmnet1\x00', 0xe, 0x2) 11:52:41 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x406, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r5, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 11:52:41 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x406, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 11:52:42 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8112, &(0x7f0000000080)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x1d, &(0x7f0000000040), 0x1ae) 11:52:42 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x406, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 11:52:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x15}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0x1da, &(0x7f000000cf3d)=""/195}, 0x48) accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10) 11:52:42 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x406, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 347.419370][T12849] IPVS: ftp: loaded support on port[0] = 21 11:52:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xc004ae02, 0x7) 11:52:42 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x406, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:52:42 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x600000, 0x0) lseek(r0, 0x0, 0x4) [ 347.786217][T12849] chnl_net:caif_netlink_parms(): no params data found [ 347.903494][T12849] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.910743][T12849] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.919754][T12849] device bridge_slave_0 entered promiscuous mode 11:52:43 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x406, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 347.953783][T12849] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.961032][T12849] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.970157][T12849] device bridge_slave_1 entered promiscuous mode 11:52:43 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x200, 0x101000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000400)={0x0, 0x13}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={r1, 0xd9, "60784b640e377d763c250da57a05306e679846ec4697725b7f75fc8e85cc476e22936e0b01585674674f044717a64226ffaa67eeb78261c353a4731b2bafe4d0cc1d4a2cf84d82e94cc26c948850acbc5f427dd74853a989e8c032fcbfee8f1e9edf922519933d50188be1a9a8a4ef97dcdf9c749eee4865580f6274c04de3f92a131239439f7f90240e9671c58ef08900a08c39e8af77608b2616f0808d608159bc904c2c2a590f92a1e32dd4bf84349135f4350c93ff40c07e62fc872567631bc4db730a1e083b51673d14323d61c62250b27496ffcbfabf"}, &(0x7f00000003c0)=0xe1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000240)={r2, @in={{0x2, 0x4e23, @rand_addr=0x5000000000000000}}, [0x200, 0x5, 0x100000000, 0x4bd, 0x9, 0xcb5, 0x2, 0x0, 0x5, 0x9, 0x1, 0x6, 0x3585daf2, 0x6, 0x6]}, &(0x7f0000000340)=0x100) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={r1, 0x48, &(0x7f0000000480)=[@in6={0xa, 0x4e20, 0x1f, @rand_addr="2d8f12be14c41a297fba8eeae54631af", 0xffff}, @in6={0xa, 0x4e23, 0x7, @rand_addr="773b6c8e41d510d05c050700d7448914"}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000380)=0x10) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) syz_emit_ethernet(0x9af6, &(0x7f00000000c0)={@random="175b4b359e98", @random="762d27a0b1de", [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x2, 0x2f, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffdd86}}}}}}}, 0x0) [ 348.024335][T12849] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 348.066594][T12849] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 348.138765][T12849] team0: Port device team_slave_0 added [ 348.150855][T12849] team0: Port device team_slave_1 added [ 348.227639][T12849] device hsr_slave_0 entered promiscuous mode [ 348.266182][T12849] device hsr_slave_1 entered promiscuous mode [ 348.343041][T12849] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.350312][T12849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.358274][T12849] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.365548][T12849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.475748][T12849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.505020][T12635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.515525][T12635] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.528143][T12635] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.540323][T12635] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 348.565361][T12849] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.589109][T12635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.599614][T12635] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.606899][T12635] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.658883][T12635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.669019][T12635] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.676308][T12635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.687549][T12635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.726924][T12849] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 348.738479][T12849] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 348.757000][T12635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.767097][T12635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.778332][T12635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.791524][T12635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.815726][T12635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.847400][T12849] 8021q: adding VLAN 0 to HW filter on device batadv0 11:52:44 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200, 0x0) write$ppp(r0, &(0x7f00000000c0)="91cbda2cfb9494555747a1ba86a79f1130ccf5094b0416a2db1cf380e0762b9e2208dced8b39760a113ddb244ca9c31740c0dc83aa6cec41a089a434354d196b93b4da779a2c4abec6454c1f7b009a07c4614f57741bbbbc2105f675369c4be8ac08d8a22726a93701d43c54ace774eb35e84bd401cedd739d837b605d2e5238cc3c9b7bd04b0d72774c091a32a45ae1c6fec3eb1515394e20233e190dd23947352126eac0c7be7decf8fd58781872dab90d1b353dbd75445e3e0fd0b8fa1ff14fd842ecd0c8588f96b9aeecb6c92570547ad11256b62ac63bfd1f", 0xdb) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x2, {0x10, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x5c}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 11:52:44 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x200, 0x101000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000400)={0x0, 0x13}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={r1, 0xd9, "60784b640e377d763c250da57a05306e679846ec4697725b7f75fc8e85cc476e22936e0b01585674674f044717a64226ffaa67eeb78261c353a4731b2bafe4d0cc1d4a2cf84d82e94cc26c948850acbc5f427dd74853a989e8c032fcbfee8f1e9edf922519933d50188be1a9a8a4ef97dcdf9c749eee4865580f6274c04de3f92a131239439f7f90240e9671c58ef08900a08c39e8af77608b2616f0808d608159bc904c2c2a590f92a1e32dd4bf84349135f4350c93ff40c07e62fc872567631bc4db730a1e083b51673d14323d61c62250b27496ffcbfabf"}, &(0x7f00000003c0)=0xe1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000240)={r2, @in={{0x2, 0x4e23, @rand_addr=0x5000000000000000}}, [0x200, 0x5, 0x100000000, 0x4bd, 0x9, 0xcb5, 0x2, 0x0, 0x5, 0x9, 0x1, 0x6, 0x3585daf2, 0x6, 0x6]}, &(0x7f0000000340)=0x100) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={r1, 0x48, &(0x7f0000000480)=[@in6={0xa, 0x4e20, 0x1f, @rand_addr="2d8f12be14c41a297fba8eeae54631af", 0xffff}, @in6={0xa, 0x4e23, 0x7, @rand_addr="773b6c8e41d510d05c050700d7448914"}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000380)=0x10) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) syz_emit_ethernet(0x9af6, &(0x7f00000000c0)={@random="175b4b359e98", @random="762d27a0b1de", [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x2, 0x2f, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffdd86}}}}}}}, 0x0) 11:52:44 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x406, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:52:44 executing program 1: unshare(0x600) r0 = socket$inet(0x2, 0x2, 0x9) getsockopt(r0, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xfffffffffffffc91) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='schedstat\x00') setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x7, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7, 0x1b, 0x1}, 0x7) setns(r1, 0x2000000) 11:52:44 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x406, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r2) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:52:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x101}}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000080)) 11:52:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xaa1, 0x0) lseek(r0, 0x0, 0x8000000000001) 11:52:44 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x406, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r2) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:52:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000300000000009900004000"/24]) 11:52:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000240)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 11:52:44 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x406, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r2) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:52:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xb) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x18000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) sendmsg$can_bcm(r1, &(0x7f0000000400)={&(0x7f00000001c0)={0x1d, r2}, 0x10, &(0x7f00000003c0)={&(0x7f0000000340)={0x6, 0x48, 0x8, {}, {0x0, 0x7530}, {0x0, 0x1, 0x6, 0xff}, 0x1, @can={{0x0, 0x20, 0x4, 0x6}, 0x4, 0x2, 0x0, 0x0, "679951b441be8d82"}}, 0x48}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000001) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfec7be070") preadv(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 11:52:45 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x406, r1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:52:45 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x14}) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0xa, 0x10000032, 0xffffffffffffffff, 0x0) write$P9_RLOCK(r2, &(0x7f0000000080)={0x8, 0x35, 0x1, 0x3}, 0x8) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:52:45 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x9, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) chroot(&(0x7f00000000c0)='./file0/../file0\x00') umount2(&(0x7f0000000240)='./file0\x00', 0x0) 11:52:45 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x406, r1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:52:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000040)=ANY=[@ANYBLOB="39a1000820", @ANYRES16=0x0, @ANYBLOB="000000000000000000000e000000"]}}, 0xc044) recvmmsg(r2, &(0x7f0000006980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 11:52:45 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x406, r1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:52:45 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x406, r1) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r4, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:52:45 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x406, r1) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r4, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:52:45 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x406, r1) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r4, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:52:46 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:52:46 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:52:46 executing program 1: futex(0x0, 0x40000008a, 0x200000000, 0x0, 0x0, 0x0) r0 = socket(0x5, 0x1, 0x6) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) 11:52:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:52:46 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f000046df98)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x2, 0x3, &(0x7f0000000000)=""/95, &(0x7f0000000300)=""/142, &(0x7f00000001c0)=""/238, 0x2000}) 11:52:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:52:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 352.854178][ T384] device bridge_slave_1 left promiscuous mode [ 352.860930][ T384] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.076307][ T384] device bridge_slave_0 left promiscuous mode [ 353.083029][ T384] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.765100][T12977] IPVS: ftp: loaded support on port[0] = 21 [ 354.758042][ T384] device hsr_slave_1 left promiscuous mode [ 354.811224][ T384] device hsr_slave_0 left promiscuous mode [ 354.940918][ T384] team0 (unregistering): Port device team_slave_1 removed [ 354.958191][ T384] team0 (unregistering): Port device team_slave_0 removed [ 354.978007][ T384] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 355.073544][ T384] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 355.249015][ T384] bond0 (unregistering): Released all slaves [ 355.737132][T12977] chnl_net:caif_netlink_parms(): no params data found [ 355.806738][T12977] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.814099][T12977] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.823160][T12977] device bridge_slave_0 entered promiscuous mode [ 355.833505][T12977] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.840730][T12977] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.850433][T12977] device bridge_slave_1 entered promiscuous mode [ 355.891461][T12977] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 355.914552][T12977] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 355.953038][T12977] team0: Port device team_slave_0 added [ 355.963410][T12977] team0: Port device team_slave_1 added [ 356.138104][T12977] device hsr_slave_0 entered promiscuous mode [ 356.182879][T12977] device hsr_slave_1 entered promiscuous mode [ 356.267818][T12977] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.275270][T12977] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.283313][T12977] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.290537][T12977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.403981][T12977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.431335][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.443468][ T3880] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.455366][ T3880] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.483942][T12977] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.523807][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.533091][T12632] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.540281][T12632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.598462][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.607755][T12632] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.615083][T12632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.627492][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.638112][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.649898][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.666336][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.675742][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.696732][T12977] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.709745][T12977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.719371][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.729043][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.780421][T12977] 8021q: adding VLAN 0 to HW filter on device batadv0 11:52:51 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f000046df98)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x2, 0x3, &(0x7f0000000000)=""/95, &(0x7f0000000300)=""/142, &(0x7f00000001c0)=""/238, 0x2000}) 11:52:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:52:51 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000), 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}, [0x100000000, 0x30000000, 0x101, 0x2, 0x80, 0x36, 0x9da, 0x0, 0x10001, 0x1f, 0x6, 0xfffffffffffffffd, 0xfacb, 0x4, 0x6]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x5, 0x8, 0x4, 0x7fff, 0x6, 0x101, 0x10000, 0x3, r1}, 0x20) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0xfffffffffffffffd, &(0x7f00000001c0)) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x3) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000200)) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000340)={0x1, 0x43, &(0x7f00000002c0)="c1ad06b27cdd858d518a18a1ff8f4e50e276da2747f63731b518e06ceb0c5fed4c6619effdd2a1f8af854a7bb64f03b5ce0fa1e46f9205cae8cb8d1c6da0d79c822293eb6e6277f766b8b31eb9eee00afbf5e397fe1b967281b85310ab894a363ee137848e", {0x76, 0x81, 0x31324d59, 0x3, 0x7, 0x500e, 0xf}}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f00000013c0)={{0x54, 0x9, 0x6, 0x80000001, 0x8, 0x5}}) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000001400)=0x7, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000001440)={@reserved}) r2 = add_key(&(0x7f0000001600)='id_legacy\x00', &(0x7f0000001640)={'syz', 0x1}, &(0x7f0000001680)="7433f8f585bbeb360d008ffa9e029419bc845cb85b48062518fede84070da9d0dc547fa80c9789a885cf2847b00ef851eb25", 0x32, 0xfffffffffffffffd) add_key(&(0x7f0000001480)='cifs.spnego\x00', &(0x7f00000014c0)={'syz', 0x3}, &(0x7f0000001500)="fd6b065d3c576d6e06a264f6a8d7256abe663c19b719b160d145420207dbaab5ca154cfb568eee1d77ecf759422e042d95e8cd6cb472ec282a05dd5daf9996d27284f42210c16506460d5e62ac5b214e8e687cbada3e80c12139021aebff2314308f1f2808938e5524fd475937eb94b831587e3ad832d5152c1d7bb6ef113a48fc7bb1aee8707416be9f66e77aa9f5edf080e43905029491eaa519e59588dd8c031db99873a3af8be2b24d0e37838f6864d4063acb561e6dba2e56180cc6a155e4adfd2efb386d8dad9e48f82d352b233a391773d336d8bd", 0xd8, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000016c0)={r1, @in={{0x2, 0x4e24, @multicast1}}, [0x1ff, 0x15, 0x7ff, 0x32a, 0x8, 0x9, 0xffffffffffffffff, 0x80000000, 0x1, 0x7, 0x6, 0x1, 0xffffffffffffffff, 0x2, 0xffffffffffffffff]}, &(0x7f00000017c0)=0x100) lstat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000018c0)='\'-lo$-\x00', 0x0, r0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001a80)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000001b80)=0xe8) sendto$packet(r0, &(0x7f0000001900)="05aca2bdedea0adc1ca64d7fc57abf0ed38e0829f01c058bc835ba79e5883bcfc3844eb1b46d5d4bb9ce6b3e2ac725cf22e2da8bb23a5f1480c413ad63fcaf822f3fccb75a12646627693eed256fb43ee96c436f22b6a859984bc9b30e7cd512193aa0f44690d4055f330100b1aae47fd1dedc5210644da35cc1dadb30656579a96d673fb1a015a6b187945172b35476784fbcea779fc5b866336367729832f83d4d07ff4528443a923311f2516510a16df90b640ef86dc69479892b92f9c6f617ec45433e2fe5560dd79bc599dd9f4d1650ec56e9ae", 0xd6, 0x1, &(0x7f0000001bc0)={0x11, 0x7, r4, 0x1, 0x8, 0x6, @dev={[], 0x28}}, 0x14) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001c00)={'\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}}) connect$inet6(r0, &(0x7f0000001c40)={0xa, 0x4e22, 0xe5, @dev={0xfe, 0x80, [], 0x14}, 0x2}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000001c80)={0x2}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000001cc0)={0x20002000}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000001d00)={'ifb0\x00', {0x2, 0x4e24, @broadcast}}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000001d40)={0x0, {0x2, 0x4e24, @rand_addr=0x7}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e21, @multicast1}, 0x12, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x800, 0x7, 0x3}) write$P9_RUNLINKAT(r0, &(0x7f0000001dc0)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000001e00)={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, r4}, 0xc) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000001e40), 0x1) 11:52:52 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/mixer\x00', 0x40000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x8000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/120, 0x78}], 0x2}, 0x3}, {{&(0x7f0000000280)=@vsock, 0x80, &(0x7f0000000300)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/10, 0xa}, 0x6}, {{&(0x7f0000000380)=@tipc=@name, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000400)=""/133, 0x85}, {&(0x7f00000004c0)}, {&(0x7f0000001680)=""/88, 0x58}, {&(0x7f0000000500)}, {&(0x7f0000001700)=""/202, 0xca}, {&(0x7f0000001800)=""/79, 0x4f}, {&(0x7f0000001880)=""/128, 0x80}, {&(0x7f0000001900)=""/189, 0xbd}], 0x8, &(0x7f0000001ac0)=""/138, 0x8a}, 0x81}, {{&(0x7f0000001b80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f0000001f00)}, 0x97}], 0x4, 0x100, &(0x7f0000002080)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001d00)={{{@in=@loopback, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000004c0)=0x4b8) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4004000}, 0xc, &(0x7f0000002380)={&(0x7f0000002200)=@getspdinfo={0x0, 0x25, 0x0, 0x70bd27, 0x25dfdbff, 0x3f, [@algo_aead={0x0, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x80, "02e5307d752e7c7c242435dbedd2ef096487340fe65a6a90448bfb43e9913d51290e21dc1af4eb2ec713c1d66a4a35d70641eb48792e20631ffb6bc2908a132a50e34095438f7f61251726589dc620a8a64fcca2ea19c97474d6626ae4e937861fa8a952a95ae033d5adc7d1e7bb10a063fc09e3475b646e9edc244cc98242df1c5b94a3cd088d5f80c71e6e20fdfcec69130992101c4ff2604a7fcca538571a4119a2e174505501290d13b54f883c725709176e58bc299eae98241092bd4efa"}}]}, 0xffffffffffffff8f}, 0x1, 0x0, 0x0, 0x20000003}, 0x40004) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x2, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 11:52:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:52:52 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="4d442918912d30b5f5bdf0ca3d44b1aeb1eac93d897557614fd98e093b0a5c95f0dc26aba2898d49b136754320f4ea3df9f5af785172cff4a2d67ab7d13f27c60a47813d6d46cc98a8777276ea4a885b2434be980753252a96f8d86dcadb52f747943156fa8a4764d5334594f717b672ea5e182625465106d5bf0a0f66ae892f6c8b2d58df5f308283963b717559be2ea62f0e58ea48201a3107c832afb468", 0x9f}, {&(0x7f0000000180)="1d9b20c147f2f88322ac784638230a1f519f1abfe16f6b55a5c809414193df14908492644e5c31187d20bc6d0ea965d9f2362b9ce03b1e00d4a8fa40e908b1bfbfc1931e8041af439e0048f3f8aac99bcf", 0x51}, {&(0x7f0000000200)="202eede2a7cfe04160f900b9a1211111271a197a0208f87af110fb534b29f0d6b7445f21f85b2c2804b1610b4de67bddc1ed4768a0ad85581b6c8af9330d21443c97cbc7f548943b9bffe96165642d69b0c4e11f92ab80100144d83258220da1e2cdf926888bcf8969d14134e9756a3510c9c46a274fca1e0bafbbf6af967de020b9fea54a1b75f8bf45e44e7d4d9452c6d7ce18fb4a6b31f93f697093937fc2841f0d4cd44775c8cb81aeeafc69f4a6", 0xb0}], 0x3, &(0x7f0000000340)=[@ip_retopts={{0x20, 0x0, 0x7, {[@end, @generic={0x96, 0x8, "1d5ccd6f8053"}, @generic={0x0, 0x4, '|s'}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0x7c, 0x0, 0x7, {[@rr={0x7, 0x13, 0x8, [@loopback, @rand_addr=0xffff, @multicast2, @remote]}, @end, @rr={0x7, 0x23, 0x4, [@loopback, @rand_addr=0xfffffffffffffffa, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x25}, @broadcast, @local, @multicast2]}, @rr={0x7, 0xf, 0x800, [@dev={0xac, 0x14, 0x14, 0x27}, @rand_addr=0x3, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @rr={0x7, 0x1b, 0x100000001, [@empty, @rand_addr=0x9cc5, @broadcast, @multicast1, @multicast1, @empty]}, @timestamp={0x44, 0x8, 0x0, 0x3, 0x7f, [{[], 0x8001}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x118}, 0x4000851) r3 = semget$private(0x0, 0x3, 0xc) semop(r3, &(0x7f0000000480)=[{0x1, 0x5, 0x1000}, {0x1, 0xfffffffeffffffff}], 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000540)=ANY=[@ANYBLOB="a0000000051a0501ff0080fffdffff2e0a0000000c000100060000007d0a00010c0002193bf097cbeccc0d5f40c8f7823101b4144aa1dc0dbf2000fca1ba223c522af0c8bc16b790e1c465fa730f7b55b46ba7834fcbb611fb6b7a926ad784978eddc60ecddd584fc12287c4c439884f558523036afce9862ec4511c6b98874aae7548ce0c9f52db834f2e4a24f98b3fc494c081adf89257e00d446d8d43d6149dfcb7a27828e9772c01c83ff9b2f4a5205c447ffb60aacefd5d30f6391c5de61fc34c4c"], 0x23}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:52:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x20, 0x20, 0x70bd25, 0x25dfdbfb, {0x2}, [@typed={0x10, 0x48, @str='setgroups\x00'}, @typed={0x14, 0x5e, @ipv6=@local}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x840) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) sendfile(r0, r0, 0x0, 0xb) 11:52:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:52:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:52:52 executing program 2: syz_emit_ethernet(0x3, &(0x7f00000000c0)=ANY=[@ANYPTR64, @ANYRES32, @ANYRESDEC], 0x0) 11:52:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:52:52 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@empty}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f00000000c0)={{0x6, 0x6}, {0x9, 0x9}, 0x1, 0x4, 0xebf}) preadv(r2, &(0x7f00000017c0), 0x3a8, 0x3f00) 11:52:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 357.800065][T13017] IPVS: ftp: loaded support on port[0] = 21 11:52:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 358.150616][T13017] chnl_net:caif_netlink_parms(): no params data found [ 358.242597][T13017] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.249850][T13017] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.258914][T13017] device bridge_slave_0 entered promiscuous mode [ 358.277291][T13017] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.285535][T13017] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.294519][T13017] device bridge_slave_1 entered promiscuous mode [ 358.339247][T13017] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 358.354131][T13017] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 358.393711][T13017] team0: Port device team_slave_0 added [ 358.404488][T13017] team0: Port device team_slave_1 added [ 358.529318][T13017] device hsr_slave_0 entered promiscuous mode [ 358.733163][T13017] device hsr_slave_1 entered promiscuous mode [ 359.043569][T13017] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.068867][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 359.077729][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.095597][T13017] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.113521][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.124012][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.133245][T12632] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.140414][T12632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.157778][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 359.167273][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.176880][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.186087][T12632] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.193320][T12632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.211782][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 359.229712][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 359.251710][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 359.261879][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.293889][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.303327][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 359.313672][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.324500][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.333910][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.343248][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.352784][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.370704][T13017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 359.416527][T13017] 8021q: adding VLAN 0 to HW filter on device batadv0 11:52:54 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x400000, 0x140) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x13}, 0x57, r1}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x36}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$VT_WAITACTIVE(r0, 0x5607) 11:52:54 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@empty}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f00000000c0)={{0x6, 0x6}, {0x9, 0x9}, 0x1, 0x4, 0xebf}) preadv(r2, &(0x7f00000017c0), 0x3a8, 0x3f00) 11:52:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, r0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r2, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:52:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'\x00\xacs\x00q\x00\x00\xa4\xcb\x00\x00\x00\x00\x8b\x00', 0xc201}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xffffffffffffffff, 0x200100) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x3f, 0x2, 0x1, {0x7, @pix={0xfffffffffffeffff, 0x1, 0x30314752, 0x9, 0x2, 0x10000, 0xc, 0x6, 0x1, 0x7, 0x0, 0x7}}}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r3, 0x4040ae72, &(0x7f00000000c0)={0x100000001, 0x2, 0x74, 0x1, 0x800}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) close(r1) r4 = dup(r1) seccomp(0x0, 0x1, &(0x7f0000000240)={0x3, &(0x7f0000000200)=[{0xc6e9, 0x81, 0x1, 0x3}, {0x2, 0x86, 0x1f, 0x7fff}, {0x0, 0xc21a, 0x1, 0xff}]}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x1, 0x4) 11:52:54 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x220000, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet6_udp_int(r1, 0x11, 0x6f, &(0x7f0000000040)=0x3, 0x4) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x2, 0x2, {0xa, 0x4e23, 0x85f, @mcast1, 0x600a}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000100)="f6b56996b077dc2918f7de24f9825b7909e3bf5f8ea6ee56b3e149fba6c74580d85a2f502595e0e3ba93e06f112d7a453e86381ee9f313545a6295b876acffffb00f3294ce42c95ce9a8d7aee4f7c8c344e9d03e1072616a077602ae283780af8dfddf6233b867542ba1ade0302cc80fa0094cf34636c52c1a1f770ac79d27c37fef35b4beca6c4d94fc609efdef318f3def3ab4581a63f1bdb3c8245ff86a37cc17acf459866dfae7be198ee8def907b3c8971e396e83f7b631913ef97c63949eae7be03e66b619be3922857041e1", 0xcf}, {&(0x7f0000000200)="4324f049f303735ec0b79a9a9507c11f3b98ca264f8cb5ff480667d08cfc06f9ab29252ef4f6352dccedae800820f553076d67d6a851f045b4c2935270b4e47be5eea05eab8ac608ac9877cea6a973608a18cfd56c1d8d488b98bf2ca0f299612359b39e987d6114166e6d043d5a1f515bfc943bc4fc4bb550e8b3dde1a173", 0x7f}, {&(0x7f0000000280)="7c1cc736777e8984beba4e48fe2ebe7e0aa5dc29d72f391e87c20b84798034f7", 0x20}, {&(0x7f00000002c0)="db1f2309b79e259bc2ad5077ab5c994f4684ccc84082821e899af8e9f3419929124311bd38e58d2984fafd7d9bf0ccb0fae0", 0x32}, {&(0x7f0000000300)="965b40cc8459e9a9f2bfe66872b23b98fe322d9a8bcc5dd9cf9147b342ff53973c6cd7d4f98ae2f258ccfd61ef62e94a598ad318006a0271aec3331b8b1b02668fb7af0a7bff9def7137e3e99735ee577b128f82d36b60a65d2ce69ba57fa952480e", 0x62}], 0x5, &(0x7f0000000400)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x80}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x100000000}}], 0x60}, 0x10) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f00000004c0)={0x7, 0x4}) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000540)={&(0x7f0000000500)=[0xfffffffffffffffa, 0x2, 0x1f, 0x0, 0x7fff, 0x0, 0x3ff], 0x7, 0x4, 0x100000000, 0x5, 0x5, 0x9, {0x5, 0x8, 0xbab, 0x9e, 0x7, 0x3, 0x2, 0x9, 0x8000, 0x1000, 0x7, 0xd544, 0x1, 0x35bb3386, "5914120a1f936cc5c641cea3d7bfa40f95be62d2ba091a34643057c32f3fa0bc"}}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000600)={0x200, 0xe4bdab1259bd4a98, 0x4, 0x100000, {}, {0x4, 0x0, 0xb165, 0x1, 0x7, 0x100000000, "bda2cfac"}, 0x1, 0x7, @planes=&(0x7f00000005c0)={0x8000, 0x0, @fd=r1, 0x5}, 0x4}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000040}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x24, r3, 0x104, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}}, 0x800) fcntl$setpipe(r2, 0x407, 0x5) write$P9_RSTATFS(r1, &(0x7f00000007c0)={0x43, 0x9, 0x1, {0x81, 0x8, 0x1f, 0x0, 0x5, 0x8, 0x92, 0x0, 0x4}}, 0x43) recvfrom$rxrpc(r1, &(0x7f0000000840)=""/58, 0x3a, 0x100, &(0x7f0000000880)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x24) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000008c0)=@assoc_id=0x0, &(0x7f0000000900)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000940)={0x1f, 0x0, 0x0, 0x81, 0x80000000, 0x38d7, 0x900000000000000, 0x1f, r4}, &(0x7f0000000980)=0x20) write$P9_RLOCK(r1, &(0x7f00000009c0)={0x8, 0x35, 0x2, 0x2}, 0x8) r6 = accept4$tipc(r1, &(0x7f0000000a00), &(0x7f0000000a40)=0x10, 0x80800) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000a80)) keyctl$join(0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000ac0)={0x40, 0x6, 0x2, 0x6, 0x38d, 0xac5, 0x8, 0x1, r5}, &(0x7f0000000b00)=0x20) fadvise64(r6, 0x0, 0x7, 0x5) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000b40)={0x77359400}, 0x10) lsetxattr$security_smack_transmute(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000c00)='TRUE', 0x4, 0x3) lsetxattr(&(0x7f0000000c40)='./file0/file0\x00', &(0x7f0000000c80)=@known='system.posix_acl_default\x00', &(0x7f0000000cc0)='\x00', 0x1, 0x1) fcntl$F_SET_RW_HINT(r6, 0x40c, &(0x7f0000000d00)=0x7) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000d40)=0x6, 0x4) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x2) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000d80)=""/79, &(0x7f0000000e00)=0x4f) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000e40)={r7, 0x208000000000, 0x30}, &(0x7f0000000e80)=0xc) getsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000ec0)=""/234, &(0x7f0000000fc0)=0xea) 11:52:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, r0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r2, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:52:54 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000001700)={0x0, "2c2de7a2caff6cc91239c5feebeefc0721c39b1a54cdde6ff5459a5a11616a61", 0x1}) kexec_load(0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f00000000c0)="1218c2e7e06031023a073ebbfd79c6f7c14afc7bf1dd253c35aa99d93d5d213176cc69ebfaf06cd303be4e7165a8965a23decfa1fb5732d7871712e215a3e04ea9db8655d18d642edc32d220e1a8ead0b7efd1a47624061e518a011364480c5104b0630837124276b1d94bc978117ee6cf177016343e48829d65c0f34d34fca79c5260a5c1a9414a4372e6b8c9f375c5f425ed800a96d256e564ede73f74c64c5c9bd04e8b87e5523e0d7590eb62c3a8c0083bc5e3fc39f7143f11346c2b9c80ad1666bbfa84a3a5f790ce12b1e397c4880e", 0xd2, 0x3, 0xfffffffffffffeff}, {&(0x7f00000017c0)="1d75bf7ef66127db651b9de99dbabe80b6355239950c6625257e7b84e576006b47562a413d0c6865a9e9aff1d1de3ad249bbd32233417b56760d85dd055094", 0x9be47fe8227c3540, 0x1, 0xfffffffffffeffff}, {&(0x7f0000000200)="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", 0x1000, 0x3, 0xfffffffffffffeff}, {&(0x7f0000001200)="5b9c097d369a4ac2d39c1499663581532b36492378b1ab5894737398ec62ebf6d5bf979d7c6e6c15ae0f618eac2f66345827f562f735f166a361ebe84f12fc61454ec9ea9e98ec3a6399f5cf434374df8ad26456e25a4d000c07bb67274889f6d5eb19b1bc699d8b3add1cb3b412ab380463e1476117b6f76a03700fde05c8d86bf7f8a2b6b6320bc1631e96814f6d2134178c265de4d105ae78e9b47fd4dae5", 0xa0, 0x100, 0x20000000005}, {&(0x7f0000001780)="705a037bf5b16666eac19e7ea1ab5e1c686845c6c5572236c97d928b92bf5e2d57d25708069ec17500db471870f3509c6072f3619e8c9a1c8bd831e1b0d52f", 0x3f, 0x359, 0xffffffff}, {&(0x7f0000000040)="214ad27d2e178a39389a3956b098fca9dd160693f0a797e6113dc0e1dcb2b0fb81f45106126863cb067241228ee2dc963ec9c513e37afe683d3d818790cb1da6227c059f073768021a9b08628423d9ac7c4aed65462dd5b7dc98364a", 0x5c, 0x4, 0x4}, {&(0x7f0000001380)="3865d0b210d2b1fc726195cf0f23529ac1f98e4a040caa461e1e2fb728357803cb5992b7c48f1cca224f3abefdc19e7834412ca67ef9104f1261ac12c23d2d6956775825b4fe222b054f16fbd62c12635543f5a758cbca4ef5b73f3a055f0275137c617756941291578cf0c2888d5c6b62e0b0a9cfd579d115e43d574c4c4618242b6aa1c33ff1503de2715d1d9c77036cdc84fa7f46ca642116ff268c3c162481989233262fc6db23c320aab444", 0xae, 0x3, 0x10000}, {&(0x7f0000001440)="2b50ac8bc8ff531cf76090410cafbc0cf782d48be1d16d34c13a38b6eb450c2c3ce2ad781435fc1e9a25cb88df7139db2c915d7a0c9b6c0cc8e1902610fb40372dfc05a1c9de341332800c80488a83a500e40e11aaf75cdd", 0x58, 0x95, 0xea}, {&(0x7f00000014c0)="76fdb619bbb9a7adca5e1d5d8d9ff92d51c7a92b337db50a9f4dbb5e07ed411fdfc592b95caa45e2a4ef86a2c700cdac59b373b50a29e76c775f84cd02fe7c06ff5e45e305a86ba96b52e53e6365575add792d4dff1502676bf58b61f85463", 0x5f, 0x200, 0x9}, {&(0x7f0000001540)="805da44b884f72c8ee6939f1624537021b8b26b1a9ddea5daea1a4917102a182ee7c8b6c5930b1c8db25f88c2c6671799bb2a2f5cbe3599ea5aa03de76af34564b4d3d002f630fd18491a90f2e0058206026fe5d4566a2eb0ee6cd3d12303abbad7ac800693dbe5d4ce401bc0b", 0x60, 0x5, 0x400}], 0xa0000) 11:52:55 executing program 3: r0 = request_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)=',cgroup\'vboxnet0em1\x00', 0xfffffffffffffffb) add_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="60b87e10bbebeef7a7b6ffb9fb2507fcbdce68794bf78a49a966bddf5f74872edb2dc0793100d5b5781bc985079c2cb57323070e77c26078ebfd783bd54bf6fba80543cdab224647fe3d64d491db4f908b52a489705e8c06b205bacc2f7fab4f1c0929030b1ef3340ea2b7afa5ab16df62c1fb84541a67deb48ec947", 0x7c, r0) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="9d012b55948a", 0x6, 0xfffffffffffffffd) 11:52:55 executing program 1: unshare(0x600) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7f) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0xfffffffffffffe6f) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 11:52:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x400000000000005, 0x3c, 0xd44, 0x8000000001}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r1, &(0x7f0000000040), 0x0}, 0x18) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@nested={0xc, 0x16, [@generic="fe65b73f53"]}]}, 0x20}}, 0x0) 11:52:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, r0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r2, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 360.122258][T13055] encrypted_key: insufficient parameters specified [ 360.171740][T13064] encrypted_key: insufficient parameters specified [ 360.186337][T13060] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 11:52:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001400c5efeaec674793ab5bd500000000"], 0x20}}, 0x0) 11:52:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r2, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:52:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000500)="11dca5055e0bcfec7bf070") r1 = socket$inet(0x11, 0x2, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x80100) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) sendmsg(r1, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) recvmsg(r1, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0x2000) 11:52:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="80010000", @ANYRES16, @ANYBLOB="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"], 0x3}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = getuid() r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000c40), &(0x7f0000000c80)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000000500)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000008c0)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) getgroups(0x4, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01]) lchown(&(0x7f0000000cc0)='./file0\x00', r5, r7) getresgid(&(0x7f0000000d40), &(0x7f0000000d00)=0x0, &(0x7f0000000a00)) getresgid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)=0x0) getresgid(&(0x7f0000000b00)=0x0, &(0x7f0000000b40), &(0x7f0000000b80)) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000d80)) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {0x1, 0x2}, [{0x2, 0x6, r2}, {0x2, 0x5, r4}, {0x2, 0x6, r5}, {0x2, 0x2, r6}], {0x4, 0x2}, [{0x8, 0x5, r8}, {0x8, 0x3, r9}, {0x8, 0x1, r10}, {0x8, 0x5, r11}], {0x10, 0x4}, {0x20, 0x4}}, 0x64, 0x3317b755a21add83) r12 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r12, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r12, 0x84, 0x20, &(0x7f0000000640), &(0x7f00000009c0)=0x4) ioctl$KVM_RUN(r12, 0xae80, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) [ 360.526206][T13076] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 360.611921][T13082] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 11:52:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r2, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 360.851774][T13086] IPVS: ftp: loaded support on port[0] = 21 [ 361.214502][T13086] chnl_net:caif_netlink_parms(): no params data found [ 361.295438][T13086] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.302923][T13086] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.311922][T13086] device bridge_slave_0 entered promiscuous mode [ 361.325308][T13086] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.332912][T13086] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.341854][T13086] device bridge_slave_1 entered promiscuous mode [ 361.387755][T13086] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 361.400965][T13086] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 361.439500][T13086] team0: Port device team_slave_0 added [ 361.450226][T13086] team0: Port device team_slave_1 added [ 361.538970][T13086] device hsr_slave_0 entered promiscuous mode [ 361.634093][T13086] device hsr_slave_1 entered promiscuous mode [ 361.804806][T13086] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.812159][T13086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.820089][T13086] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.827363][T13086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.948230][T13086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.978990][T12635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.989484][T12635] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.003327][T12635] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.021877][T12635] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 362.047176][T13086] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.070914][T12635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.080179][T12635] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.087446][T12635] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.149000][T12635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.158791][T12635] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.166056][T12635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.177348][T12635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.193581][T12635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.208229][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.218479][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.245608][T13086] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 362.257004][T13086] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 362.271928][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.281302][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.291213][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.301006][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.336956][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.351176][T13086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.582331][T13096] mmap: syz-executor.4 (13096) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 11:52:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f0000001480)="11dca50d5e85cfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c410600050001019f18ffb3"], 0xe) close(r3) getsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f0000000100)=""/156, &(0x7f0000000080)=0x9c) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x400000002) 11:52:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x29, @multicast2, 0x4e23, 0x1, 'wrr\x00', 0xa, 0x2bfb, 0x72}, 0x2c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {}, 0x0, {0x2, 0x4e23, @multicast1}, 'nr0\x00'}) 11:52:58 executing program 1: clone(0x100511fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000001380)='threaded\x00', 0xd4b9c80) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x1) 11:52:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r2, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:52:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80e, &(0x7f00000000c0)="0a02966f8be28c45ca91f3") r1 = socket$inet(0x10, 0x1, 0x800007f) sendmsg(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffd85, &(0x7f00000001c0)=[{&(0x7f0000000000)="24000000580007241dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x2) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 363.468805][T13106] IPVS: set_ctl: invalid protocol: 41 224.0.0.2:20003 [ 363.517552][T13106] IPVS: set_ctl: invalid protocol: 41 224.0.0.2:20003 11:52:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) lseek(r0, 0x0, 0x1) r1 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000180)='F', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xdc, 0x0, &(0x7f0000000000)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 11:52:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x11\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/528]}, 0x288) 11:52:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:52:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:52:59 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@dev, @in=@initdev}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) r1 = socket(0x848000000015, 0x805, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@ng={0x4, 0x10, "a710acec"}, 0x6, 0x0) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local}, 0x1c) 11:52:59 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x5, 0x404200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x80000000}, 0xc) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x404000) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000040)) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x21) 11:52:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0xa, 0x9) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000040807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x9, 0x5, 0x8c, 0x6, 0x3, 0x6, 0x80000000, 0x56, 0x38, 0x354, 0x4, 0x10001, 0x20, 0x1, 0x100, 0x3, 0x100}, [{0x6, 0x7, 0x1f, 0x40, 0x8, 0x10001, 0x1e, 0x3}, {0x70000002, 0x30000000, 0x5, 0x9, 0xb9, 0x19, 0xf931, 0x1}], "8de62faa195cc6587e1c50a9b37a5b194c897ca61d372f07a9683332c1a8fe9329adf2ec5c326e523efcff2448cb5603e9b2739facaec7aff854f83a1475aac52cbc2c024eebe16d7058174c9d86a486cc66ad96ffc3973c9e54719be1e5b6134ffd71f405429684423e586b4a5fa827b1f5bbc1a6250d3ddcd37af82aa4f23bd20a47a575cd3ca4130a36adedfe243b46c8c23f3219a27d2cab096f66d23cf1fb1912517a0f70be0178d4ba03b9cb0e90fbb048e661ed9b649f6c2252c65d22cc9244af31085daff6d1ef0c35e0a5b5aa2a4ad30d3350d8", [[], [], []]}, 0x450) 11:52:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x13, 0x0, 0x3f00) r5 = dup2(r0, r4) r6 = dup3(r5, r1, 0x0) ioctl$TCSETA(r6, 0x5406, &(0x7f0000000000)={0x4, 0x4, 0x10000, 0x1ff, 0x4, 0x0, 0x7fec, 0x2, 0x4, 0x200}) 11:52:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:52:59 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) r2 = dup3(r0, r1, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000280)={0x230, r3, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x108, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1861a630}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1d}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xe4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @rand_addr="3b9339a3825661662483c6e51ccab39c", 0x200}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffffff3975}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xb2d}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x4000}, 0x10) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f00000000c0)={r4, 0x2}) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@remote, @broadcast}, 0x205) write$capi20_data(r2, &(0x7f0000000180)={{0x10, 0x7fff, 0x0, 0x80, 0x800, 0x4}, 0x81, "ca5cf9fa93a33f45e4db1280168a719712cdb0d02e87e8061c920b0ef8d36a84cec2e84bbaa2f4c0b6e1e979195d68d46c0df53be9a8553bf3c6c7e6147de40159d2c591c031e3c2fe80f53ba0d92295ea13cfa9dbf8b0d7a8725631fcda6dff15e46eae5bac7ce45f4d8a33581b6f2173b416773b92c1084142360dc39525e8b5"}, 0x93) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000001300)={0x14}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006a80)=[{{0x0, 0x0, &(0x7f00000040c0)=[{&(0x7f0000003e00)=""/23, 0x17}, {&(0x7f0000003e40)=""/143, 0x8f}], 0x2}}, {{0x0, 0x0, &(0x7f0000005600)=[{0x0}], 0x25b}}], 0x2, 0x42, 0x0) 11:52:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000080)={0x0, 0x0, {0x80000001, 0x8, 0x6, 0x6}}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000000c0)=0x200, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) 11:52:59 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6, 0x4000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0xff7e, [], 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}], &(0x7f0000000100)=""/16}, &(0x7f0000000140)=0x78) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000240)=0x800) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000280)=[{0x0, 0x40000}], 0x1}}], 0x48}, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f00000008c0)=ANY=[@ANYBLOB="00100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000015000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300"/4093]) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f00000002c0)=0x8) 11:52:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x10, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:52:59 executing program 5: iopl(0x10001) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x8000) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x2, 0x400) r3 = open(&(0x7f0000000100)='./file0\x00', 0x32000, 0x8) r4 = accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x241, 0x0) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x42000, 0x0) r7 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x4, 0x414400) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x80001, 0x0) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x129040, 0x0) r11 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x400, 0x0) r12 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-monitor\x00', 0x210042, 0x0) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='cgroup.events\x00', 0x0, 0x0) r14 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20\x00', 0x400000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000007c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0xc0, r1, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8, 0x1, r12}, {0x8, 0x1, r13}, {0x8, 0x1, r14}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0xc0}, 0x1, 0x0, 0x0, 0x804}, 0x20000040) r15 = syz_open_dev$admmidi(&(0x7f0000000800)='/dev/admmidi#\x00', 0x100, 0x40000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r15, 0x84, 0x64, &(0x7f0000000840)=[@in6={0xa, 0x4e20, 0x8001, @mcast1}, @in6={0xa, 0x4e22, 0x8, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e23, 0xc, @mcast2, 0x3}, @in6={0xa, 0x4e23, 0xffffffffffffffff, @rand_addr="e86f8f7cdb8e568b0154aab8688d9283", 0x8}], 0x80) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f00000008c0)={0x1, 0xfffffffffffffffe, 0x0, 0x2, 0x4, [{0x20, 0x744c, 0xffffffff, 0x0, 0x0, 0x86}, {0x4, 0x80000001, 0x9f8, 0x0, 0x0, 0x1002}, {0x5, 0x7, 0x4, 0x0, 0x0, 0x100}, {0x8000, 0x0, 0xffffffff, 0x0, 0x0, 0x1000}]}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000a80)={0x0, 0x84, &(0x7f00000009c0)=[@in6={0xa, 0x4e23, 0xfffffffffffffffe, @remote, 0x1000}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e23, 0x2, @rand_addr="178aa91d850f6da5e8c6fb51a7dc249b", 0x1}, @in6={0xa, 0x4e21, 0x10000, @ipv4={[], [], @rand_addr=0x3}}, @in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000ac0)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r11, 0x84, 0x7b, &(0x7f0000000b00)={r16, 0x7f}, 0x8) fchmodat(r2, &(0x7f0000000b40)='./file0\x00', 0x2a) signalfd(r9, &(0x7f0000000b80)={0x4}, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r12, 0x0, 0x480, &(0x7f0000000bc0), &(0x7f0000000c00)=0x40) ioctl$TUNGETIFF(r13, 0x800454d2, &(0x7f0000000c40)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000c80)={r16, 0x7}, 0xc) 11:52:59 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") fchmod(r0, 0x0) 11:52:59 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x46) close(r0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x8000ffffffff) 11:53:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sync() ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 11:53:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x10, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:00 executing program 2: r0 = socket(0x2, 0x80002, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) 11:53:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xaaaaaaaaaaab16b, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'veth0_to_hsr\x00', &(0x7f0000000100)=@ethtool_eee={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff8]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000000)="4942b5", 0x3}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x10, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:00 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$smack_current(r0, &(0x7f0000000080)='\'eth0]-vmnet0{\'posix_acl_access{%\x00', 0x22) ftruncate(r0, 0x4) 11:53:00 executing program 3: 11:53:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname(r0, 0x0, &(0x7f00000001c0)) 11:53:00 executing program 1: [ 366.025646][T13218] IPVS: ftp: loaded support on port[0] = 21 [ 366.168091][T13218] chnl_net:caif_netlink_parms(): no params data found [ 366.210183][T13218] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.217359][T13218] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.226002][T13218] device bridge_slave_0 entered promiscuous mode [ 366.235209][T13218] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.242530][T13218] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.250680][T13218] device bridge_slave_1 entered promiscuous mode [ 366.277384][T13218] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 366.288586][T13218] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 366.314459][T13218] team0: Port device team_slave_0 added [ 366.323728][T13218] team0: Port device team_slave_1 added [ 366.405958][T13218] device hsr_slave_0 entered promiscuous mode [ 366.463059][T13218] device hsr_slave_1 entered promiscuous mode [ 366.529645][T13218] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.536879][T13218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.544783][T13218] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.551947][T13218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.626324][T13218] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.644654][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.656715][T12632] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.664949][T12632] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.676477][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 366.693302][T13218] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.708097][T12635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.717046][T12635] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.724361][T12635] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.746623][T12635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.755454][T12635] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.762704][T12635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.787041][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.797770][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.824085][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.834585][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.849619][T12635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.865643][T13218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.899812][T13218] 8021q: adding VLAN 0 to HW filter on device batadv0 11:53:02 executing program 5: 11:53:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:02 executing program 2: 11:53:02 executing program 3: 11:53:02 executing program 1: 11:53:02 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000ffffffff) 11:53:02 executing program 3: 11:53:02 executing program 2: 11:53:02 executing program 1: 11:53:02 executing program 5: 11:53:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:02 executing program 2: 11:53:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x1c, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0x20000048) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 11:53:02 executing program 3: io_setup(0x1, &(0x7f0000000140)=0x0) r1 = socket(0x2, 0x803, 0xed) io_submit(r0, 0x200002a4, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x379}]) 11:53:02 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad", @ANYPTR64, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5ae"], 0x0, 0xb8}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:53:02 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendfile(r3, r2, 0x0, 0x10001) 11:53:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070921598fec800000dedb71275b6efbcb8d8"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 367.722501][T13256] ptrace attach of "/root/syz-executor.5"[13255] was attempted by "/root/syz-executor.5"[13256] 11:53:02 executing program 4: 11:53:02 executing program 5: 11:53:02 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000040)="4cdd74") r1 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\b\x00\x00\x01\x00\x00t\x18\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\xa6\x1f\',N\x96\x95V_\x84\xad\xaeN\xf97\xe3\xc3\xe4u)\x90A\xf2\xea\xa3\xde\xf5\x82y\x00\x83\xb6\x12\xb1\xc2>n|\xda', 0x1) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x40fdf) 11:53:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000040)="4cdd74c913") r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\b\x00\x00\x01\x00\x00t\x18\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\xa6\x1f\',N\x96\x95V_\x84\xad\xaeN\xf97\xe3\xc3\xe4u)\x90A\xf2\xea\xa3\xde\xf5\x82y\x00\x83\xb6\x12\xb1\xc2>n|\xda', 0x1) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) msgget$private(0x0, 0x0) 11:53:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:03 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5, 0x1) accept$packet(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x24001) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x44, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) sendmsg$unix(r2, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x14}, 0x0) sendmmsg$unix(r1, &(0x7f0000000140), 0x35b, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) dup2(0xffffffffffffffff, r2) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 368.435766][T13295] loop_set_block_size: loop0 () has still dirty pages (nrpages=15) [ 368.470462][T13299] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:53:03 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000040)="4cdd74c913") r1 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\b\x00\x00\x01\x00\x00t\x18\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\xa6\x1f\',N\x96\x95V_\x84\xad\xaeN\xf97\xe3\xc3\xe4u)\x90A\xf2\xea\xa3\xde\xf5\x82y\x00\x83\xb6\x12\xb1\xc2>n|\xda', 0x1) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x40fdf) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x1000) 11:53:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000040)="4cdd74") r1 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\b\x00\x00\x01\x00\x00t\x18\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\xa6\x1f\',N\x96\x95V_\x84\xad\xaeN\xf97\xe3\xc3\xe4u)\x90A\xf2\xea\xa3\xde\xf5\x82y\x00\x83\xb6\x12\xb1\xc2>n|\xda', 0x1) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x40fdf) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 11:53:03 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendfile(r3, r2, 0x0, 0x10001) 11:53:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:03 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5, 0x1) accept$packet(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x24001) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x44, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) [ 368.750363][T13305] loop_set_block_size: loop0 () has still dirty pages (nrpages=14) 11:53:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013008151e00f80ecdb4cb904014865160b00010006000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 11:53:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 368.988403][T13326] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:53:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x800000000004, 0x4, 0x9}, 0x3c) creat(&(0x7f00000000c0)='./file0\x00', 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000400), &(0x7f00000000c0)}, 0x20) 11:53:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:04 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='ramfs\x00#\xdb\xfd\xd0\xa5\xea\xc2@\x96\xb0X\xec\v\xf5\x86)\"\r\x8fioB~\x87\xd2\xb8\x991\x1fi\xde\x84\xac\xb7\nE\x1a\xb9\xbb\x11+\xd5\xb6\xbb\xae\x04\x95=<\xff\x0f\xd3\x99\xa7\xe1\x1d\xed\x10\x1b\xcdr\x16\x16.\xb5\xce\x00\xff+\b\x00\xbf\xb4 3F\x06\xf6\b\x17\xc3\x8f0\x8e\xedV\x81\xb8\xfd#\xdf\xacB\xf4\xf7\xdfS\xec\xd2\x89\xedbi\xb1\x9d}\x16$\xc5\xc6\xf0z\xda9\x02\x06\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0, 0x0) chroot(&(0x7f00000004c0)='./file0\x00') clone(0x70024103, 0x0, 0x0, 0x0, 0x0) 11:53:04 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000040)="4cdd74c913") r1 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\b\x00\x00\x01\x00\x00t\x18\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\xa6\x1f\',N\x96\x95V_\x84\xad\xaeN\xf97\xe3\xc3\xe4u)\x90A\xf2\xea\xa3\xde\xf5\x82y\x00\x83\xb6\x12\xb1\xc2>n|\xda', 0x1) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x40fdf) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) msgget$private(0x0, 0x0) 11:53:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000040)="4cdd74c913") r1 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\b\x00\x00\x01\x00\x00t\x18\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\xa6\x1f\',N\x96\x95V_\x84\xad\xaeN\xf97\xe3\xc3\xe4u)\x90A\xf2\xea\xa3\xde\xf5\x82y\x00\x83\xb6\x12\xb1\xc2>n|\xda', 0x1) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x40fdf) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) msgget$private(0x0, 0x0) [ 369.602422][T13327] loop_set_block_size: loop0 () has still dirty pages (nrpages=11) 11:53:04 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000040)="4cdd74") r1 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\b\x00\x00\x01\x00\x00t\x18\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\xa6\x1f\',N\x96\x95V_\x84\xad\xaeN\xf97\xe3\xc3\xe4u)\x90A\xf2\xea\xa3\xde\xf5\x82y\x00\x83\xb6\x12\xb1\xc2>n|\xda', 0x1) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x40fdf) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 11:53:04 executing program 4: 11:53:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:04 executing program 3: 11:53:04 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000040)="4cdd74") r1 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\b\x00\x00\x01\x00\x00t\x18\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\xa6\x1f\',N\x96\x95V_\x84\xad\xaeN\xf97\xe3\xc3\xe4u)\x90A\xf2\xea\xa3\xde\xf5\x82y\x00\x83\xb6\x12\xb1\xc2>n|\xda', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x40fdf) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x1000) 11:53:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001980)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="1c458780f391bf93f0248dbb5dc1566ee7", 0xfffffdef}], 0x1}], 0x1, 0x0) 11:53:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa9, 0xa9, 0x4, [@func, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @const, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], 's'}, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @ptr, @array, @int]}, {0x0, [0x0, 0x0]}}, 0x0, 0xc8}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:05 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000040807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 11:53:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:05 executing program 2: [ 370.378354][T13388] kvm: emulating exchange as write 11:53:05 executing program 1: 11:53:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:05 executing program 5: 11:53:05 executing program 3: 11:53:05 executing program 2: 11:53:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa9, 0xa9, 0x4, [@func, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @const, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], 's'}, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @ptr, @array, @int]}, {0x0, [0x0, 0x0]}}, 0x0, 0xc8}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:06 executing program 1: 11:53:06 executing program 2: 11:53:06 executing program 5: 11:53:06 executing program 3: 11:53:06 executing program 2: 11:53:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:06 executing program 5: 11:53:06 executing program 1: 11:53:06 executing program 3: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) setreuid(r0, 0xffffffffffffffff) mknod(&(0x7f0000000140)='./bus\x00', 0xa8a, 0x0) execve(&(0x7f0000001f00)='./bus\x00', 0x0, 0x0) 11:53:06 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendfile(r3, r2, 0x0, 0x10001) 11:53:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xa, 0x4) 11:53:06 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045540, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100000000000000]}) 11:53:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:06 executing program 4: 11:53:06 executing program 2: 11:53:06 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7}) 11:53:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a29070"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:07 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='d', 0x1, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000700)=""/4096, 0x1000) 11:53:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/unix\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:53:07 executing program 5: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\x94a\xac\xf8R?\x1c\xe2\xb5!\xfa\xcb\xd4\xb6\xe1_\xb4d>\xf6\xb7h\xb9Uql\b0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) dup2(r3, r2) 11:53:07 executing program 1: socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) memfd_create(&(0x7f0000000000)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\x94a\xac\xf8R?\x1c\xe2\xb5!\xfa\xcb\xd4\xb6\xe1_\xb4d>\xf6\xb7h\xb9Uql\b0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}}) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000700)=ANY=[@ANYBLOB='b'], 0x0, 0x0) 11:53:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x155555555555583b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00aaff03af1d000000ff01e4caf071"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:07 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendfile(r3, r2, 0x0, 0x10001) 11:53:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:08 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) fchown(r0, 0x0, 0x0) 11:53:08 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400280, 0x20) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000980)=ANY=[@ANYBLOB="0800a500260c6afaa6901154c02921a67d4cf6ea552bd1700eb722c265fc53d740ccf99784de4602cb7bf169fffffeff2612ce98f9998bab23486165803a74e639cd66648d9ab8ec71d454d914270b702c0e7c02474ded3117b8520b3939e4d4e8dd8985150c08acae5d930668241c409cf9162a061c7b052907f25a02da043b02005d80286465792a3ea1d71b82e756919ab808097c0d465667e05f5318ac690167465db2b845fb237f3e929c4b047f00a10000000000000000"]) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925ae9ffffffffffffff8000f0fffeffe809000000fff5dd0000001000010002081000414900000004fcff", 0x58}], 0x1) 11:53:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 11:53:08 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendfile(r3, r2, 0x0, 0x10001) 11:53:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x155555555555583b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00aaff03af1d000000ff01e4caf071"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x7ffff000, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40)}], 0x8d9, 0x0) 11:53:08 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x8000008000000005, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x70, &(0x7f0000000040)=""/29, &(0x7f00000000c0)=0x1d) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 11:53:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x155555555555583b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00aaff03af1d000000ff01e4caf071"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:08 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x8000008000000005, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x14, &(0x7f0000000040)=""/29, &(0x7f00000000c0)=0x1d) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 11:53:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:09 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x8000008000000005, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x70, &(0x7f0000000040)=""/29, &(0x7f00000000c0)=0x1d) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 11:53:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x155555555555583b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00aaff03af1d000000ff01e4caf071"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00 \x00\x00\x00\x00\x00\x00\x00W'], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:09 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendfile(r3, r2, 0x0, 0x10001) 11:53:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00 \x00\x00\x00\x00\x00\x00\x00W'], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x155555555555583b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00aaff03af1d000000ff01e4caf071"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:09 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x8000008000000005, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x14, &(0x7f0000000040)=""/29, &(0x7f00000000c0)=0x1d) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 11:53:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f7, &(0x7f0000000080)={'sit0\x00', @ifru_data=0x0}) 11:53:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1400000000000000010000000100", @ANYRES32=r0], 0x12}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) 11:53:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x155555555555583b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00aaff03af1d000000ff01e4caf071"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00 \x00\x00\x00\x00\x00\x00\x00W'], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:10 executing program 2: clone(0x4110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x40) 11:53:10 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x8000008000000005, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x14, &(0x7f0000000040)=""/29, &(0x7f00000000c0)=0x1d) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 11:53:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90e"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:10 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecb"], 0x0, 0xa}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:53:10 executing program 2: clone(0x4110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x40) 11:53:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x155555555555583b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00aaff03af1d000000ff01e4caf071"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:10 executing program 5: clone(0x4110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_DUMPABLE(0x4, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 11:53:10 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x8000008000000005, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x14, &(0x7f0000000040)=""/29, &(0x7f00000000c0)=0x1d) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 11:53:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90e"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r2, r0) 11:53:10 executing program 2: clone(0x4110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x40) 11:53:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90e"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:10 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x8000008000000005, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x14, &(0x7f0000000040)=""/29, &(0x7f00000000c0)=0x1d) dup2(r1, r3) 11:53:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x155555555555583b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00aaff03af1d000000ff01e4caf071"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:11 executing program 2: clone(0x4110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x40) 11:53:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/unix\x00') preadv(r1, &(0x7f0000000980)=[{&(0x7f0000000640)=""/177, 0xb1}], 0x1, 0x3) 11:53:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a2"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:11 executing program 2: clone(0x4110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) tkill(r0, 0x40) 11:53:11 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) close(r0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0x14) 11:53:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159, 0x9f}], 0x1, 0xe) 11:53:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x155555555555583b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00aaff03af1d000000ff01e4caf071"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a2"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:11 executing program 2: clone(0x4110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) tkill(r0, 0x40) 11:53:11 executing program 1: 11:53:11 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x8000008000000005, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x14, &(0x7f0000000040)=""/29, &(0x7f00000000c0)=0x1d) dup2(r1, r3) 11:53:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x155555555555583b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00aaff03af1d000000ff01e4caf071"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a2"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:11 executing program 5: 11:53:11 executing program 2: clone(0x4110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) tkill(r0, 0x40) 11:53:11 executing program 1: 11:53:12 executing program 1: 11:53:12 executing program 2: clone(0x4110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x40) 11:53:12 executing program 5: 11:53:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a290"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x155555555555583b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00aaff03af1d000000ff01e4caf071"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:12 executing program 1: r0 = socket$packet(0x11, 0x20000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) close(r0) 11:53:12 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x8000008000000005, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x14, &(0x7f0000000040)=""/29, &(0x7f00000000c0)=0x1d) dup2(r1, r3) 11:53:12 executing program 5: 11:53:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a2"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:12 executing program 2: clone(0x4110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x40) 11:53:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x155555555555583b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00aaff03af1d000000ff01e4caf071"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:12 executing program 1: 11:53:12 executing program 5: 11:53:13 executing program 1: 11:53:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a2"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x155555555555583b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00aaff03af1d000000ff01e4caf071"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:13 executing program 2: clone(0x4110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x40) 11:53:13 executing program 1: 11:53:13 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe2(&(0x7f0000000440), 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x8000008000000005, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x14, &(0x7f0000000040)=""/29, &(0x7f00000000c0)=0x1d) dup3(0xffffffffffffffff, r1, 0x0) 11:53:13 executing program 5: 11:53:13 executing program 2: clone(0x4110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x40) 11:53:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a2"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:53:13 executing program 1: 11:53:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x155555555555583b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00aaff03af1d000000ff01e4caf071"], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:13 executing program 5: 11:53:13 executing program 1: 11:53:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a290"], 0x1, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:53:14 executing program 5: 11:53:14 executing program 2: clone(0x4110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x40) 11:53:14 executing program 1: 11:53:14 executing program 2: clone(0x4110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x40) 11:53:14 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe2(&(0x7f0000000440), 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x8000008000000005, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x14, &(0x7f0000000040)=""/29, &(0x7f00000000c0)=0x1d) dup3(0xffffffffffffffff, r1, 0x0) 11:53:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x155555555555583b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00aaff03af1d000000ff01e4caf071"], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:14 executing program 1: 11:53:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a290"], 0x1, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:53:14 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x1f, 0x0) 11:53:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:53:14 executing program 2: clone(0x4110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x40) 11:53:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x155555555555583b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00aaff03af1d000000ff01e4caf071"], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x13, r3, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00200000000000000057006ea90ee5a290"], 0x1, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:53:15 executing program 1: r0 = syz_usb_connect(0x0, 0x1e7, &(0x7f0000001780)={{0x12, 0x1, 0x0, 0x51, 0xdf, 0x3, 0x8, 0xc72, 0x14, 0x8b53, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x92, 0x0, 0x0, 0xf3, 0xd, 0xa6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000e40)={0xcc, &(0x7f0000000440)={0x0, 0x0, 0xa, "3138eb762def62d3d96c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={0x20, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:53:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x155555555555583b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000600)) [ 380.453804][T12635] usb 2-1: new high-speed USB device number 2 using dummy_hcd 11:53:15 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe2(&(0x7f0000000440), 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x8000008000000005, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x14, &(0x7f0000000040)=""/29, &(0x7f00000000c0)=0x1d) dup3(0xffffffffffffffff, r1, 0x0) 11:53:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x155555555555583b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) [ 380.576025][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 380.576313][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 380.582549][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 380.588541][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:53:15 executing program 2: clone(0x4110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x40) [ 380.722171][T12635] usb 2-1: Using ep0 maxpacket: 8 11:53:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 380.842447][T12635] usb 2-1: config 0 has an invalid interface number: 146 but max is 0 [ 380.850966][T12635] usb 2-1: config 0 has no interface number 0 [ 380.857358][T12635] usb 2-1: New USB device found, idVendor=0c72, idProduct=0014, bcdDevice=8b.53 [ 380.866658][T12635] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 11:53:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x155555555555583b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 380.904001][T12635] usb 2-1: config 0 descriptor?? 11:53:16 executing program 0: 11:53:16 executing program 5: [ 381.162850][T12635] peak_usb 2-1:0.146: PEAK-System PCAN-USB X6 v217 fw v108.0.0 (2 channels) [ 381.171775][T12635] ================================================================== [ 381.179874][T12635] BUG: KMSAN: kernel-usb-infoleak in usb_submit_urb+0x7ef/0x1f50 [ 381.187610][T12635] CPU: 1 PID: 12635 Comm: kworker/1:0 Not tainted 5.2.0+ #15 [ 381.194988][T12635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.205082][T12635] Workqueue: usb_hub_wq hub_event 11:53:16 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x0) syz_open_dev$evdev(0x0, 0x7, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x34, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0022150000008e03dd034f4e378515e081"], 0x0, 0x0}, &(0x7f0000001bc0)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$hidraw(&(0x7f00000002c0)='/dev/hidraw#\x00', 0x0, 0x1) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f00000000c0)={0x0, "10c710cf46f2cf1eee3f600bb6c9a98acd5ad6a3d4f88fad6fd29c06e0458d48ee8c8e60fbdb5e7cb63db405c77886e09da739ae302cd3d904099475d12a3a4c"}) write$hidraw(r1, 0x0, 0x0) syz_usb_connect(0x1, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x15, &(0x7f0000000040)={0x5, 0xf, 0x15, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x0, 0x180000000000000}, @ptm_cap={0x3}, @generic={0x3, 0x10, 0xb}]}, 0x3, [{0x4, &(0x7f0000000900)={0x4, 0x3, 0x480a}}, {0x0, 0x0}, {0x0, 0x0}]}) [ 381.210119][T12635] Call Trace: [ 381.213439][T12635] dump_stack+0x191/0x1f0 [ 381.217808][T12635] kmsan_report+0x162/0x2d0 [ 381.222355][T12635] kmsan_internal_check_memory+0x974/0xa80 [ 381.228198][T12635] ? usb_new_device+0x23e5/0x2fb0 [ 381.233270][T12635] ? hub_event+0x5853/0x7320 [ 381.237910][T12635] ? process_one_work+0x1572/0x1f00 [ 381.243123][T12635] ? worker_thread+0x111b/0x2460 [ 381.248068][T12635] ? ret_from_fork+0x35/0x40 [ 381.252670][T12635] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 381.258599][T12635] kmsan_handle_urb+0x28/0x40 [ 381.263291][T12635] usb_submit_urb+0x7ef/0x1f50 [ 381.268113][T12635] usb_start_wait_urb+0x143/0x410 [ 381.273169][T12635] usb_control_msg+0x49f/0x7f0 [ 381.277981][T12635] pcan_usb_pro_send_req+0x26b/0x3e0 [ 381.283312][T12635] pcan_usb_fd_init+0x16ee/0x1900 [ 381.288378][T12635] ? pcan_usb_pro_set_ts+0x490/0x490 [ 381.293681][T12635] peak_usb_probe+0x1416/0x1b20 [ 381.298574][T12635] ? peak_usb_do_device_exit+0x240/0x240 [ 381.304224][T12635] usb_probe_interface+0xd19/0x1310 [ 381.309485][T12635] ? usb_register_driver+0x7d0/0x7d0 [ 381.314802][T12635] really_probe+0x1344/0x1d90 [ 381.319506][T12635] driver_probe_device+0x1ba/0x510 [ 381.324635][T12635] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 381.330553][T12635] __device_attach_driver+0x5b8/0x790 [ 381.335964][T12635] bus_for_each_drv+0x28e/0x3b0 [ 381.340828][T12635] ? deferred_probe_work_func+0x400/0x400 [ 381.346568][T12635] __device_attach+0x489/0x750 [ 381.351368][T12635] device_initial_probe+0x4a/0x60 [ 381.356413][T12635] bus_probe_device+0x131/0x390 [ 381.361460][T12635] device_add+0x25b5/0x2df0 [ 381.366015][T12635] usb_set_configuration+0x309f/0x3710 [ 381.371528][T12635] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 381.377634][T12635] generic_probe+0xe7/0x280 [ 381.382194][T12635] ? usb_choose_configuration+0xae0/0xae0 [ 381.387942][T12635] usb_probe_device+0x146/0x200 [ 381.392810][T12635] ? usb_register_device_driver+0x470/0x470 [ 381.398732][T12635] really_probe+0x1344/0x1d90 [ 381.403441][T12635] driver_probe_device+0x1ba/0x510 [ 381.408568][T12635] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 381.414508][T12635] __device_attach_driver+0x5b8/0x790 [ 381.419935][T12635] bus_for_each_drv+0x28e/0x3b0 [ 381.424798][T12635] ? deferred_probe_work_func+0x400/0x400 [ 381.430539][T12635] __device_attach+0x489/0x750 [ 381.435340][T12635] device_initial_probe+0x4a/0x60 [ 381.440381][T12635] bus_probe_device+0x131/0x390 [ 381.445256][T12635] device_add+0x25b5/0x2df0 [ 381.449803][T12635] usb_new_device+0x23e5/0x2fb0 [ 381.454702][T12635] hub_event+0x5853/0x7320 [ 381.459263][T12635] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 381.465162][T12635] ? led_work+0x720/0x720 [ 381.469499][T12635] ? led_work+0x720/0x720 [ 381.473846][T12635] process_one_work+0x1572/0x1f00 [ 381.478911][T12635] worker_thread+0x111b/0x2460 [ 381.483732][T12635] kthread+0x4b5/0x4f0 [ 381.487809][T12635] ? process_one_work+0x1f00/0x1f00 [ 381.493032][T12635] ? kthread_blkcg+0xf0/0xf0 [ 381.497650][T12635] ret_from_fork+0x35/0x40 [ 381.502088][T12635] [ 381.504414][T12635] Uninit was created at: [ 381.508663][T12635] kmsan_internal_poison_shadow+0x53/0xa0 [ 381.514397][T12635] kmsan_slab_alloc+0xaa/0x120 [ 381.519166][T12635] kmem_cache_alloc_trace+0x873/0xa50 [ 381.524551][T12635] pcan_usb_fd_init+0x446/0x1900 [ 381.529504][T12635] peak_usb_probe+0x1416/0x1b20 [ 381.534362][T12635] usb_probe_interface+0xd19/0x1310 [ 381.539569][T12635] really_probe+0x1344/0x1d90 [ 381.544268][T12635] driver_probe_device+0x1ba/0x510 [ 381.549394][T12635] __device_attach_driver+0x5b8/0x790 [ 381.554775][T12635] bus_for_each_drv+0x28e/0x3b0 [ 381.559653][T12635] __device_attach+0x489/0x750 [ 381.564419][T12635] device_initial_probe+0x4a/0x60 [ 381.569458][T12635] bus_probe_device+0x131/0x390 [ 381.574313][T12635] device_add+0x25b5/0x2df0 [ 381.578822][T12635] usb_set_configuration+0x309f/0x3710 [ 381.584297][T12635] generic_probe+0xe7/0x280 [ 381.588837][T12635] usb_probe_device+0x146/0x200 [ 381.593697][T12635] really_probe+0x1344/0x1d90 [ 381.598862][T12635] driver_probe_device+0x1ba/0x510 [ 381.603998][T12635] __device_attach_driver+0x5b8/0x790 [ 381.609373][T12635] bus_for_each_drv+0x28e/0x3b0 [ 381.614230][T12635] __device_attach+0x489/0x750 [ 381.618997][T12635] device_initial_probe+0x4a/0x60 [ 381.624028][T12635] bus_probe_device+0x131/0x390 [ 381.628884][T12635] device_add+0x25b5/0x2df0 [ 381.633399][T12635] usb_new_device+0x23e5/0x2fb0 [ 381.638252][T12635] hub_event+0x5853/0x7320 [ 381.642671][T12635] process_one_work+0x1572/0x1f00 [ 381.647743][T12635] worker_thread+0x111b/0x2460 [ 381.652510][T12635] kthread+0x4b5/0x4f0 [ 381.656583][T12635] ret_from_fork+0x35/0x40 [ 381.660990][T12635] [ 381.663324][T12635] Bytes 2-15 of 16 are uninitialized [ 381.668608][T12635] Memory access of size 16 starts at ffff88803885ae00 [ 381.675362][T12635] ================================================================== [ 381.683418][T12635] Disabling lock debugging due to kernel taint [ 381.689571][T12635] Kernel panic - not syncing: panic_on_warn set ... [ 381.696197][T12635] CPU: 1 PID: 12635 Comm: kworker/1:0 Tainted: G B 5.2.0+ #15 [ 381.704967][T12635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.715041][T12635] Workqueue: usb_hub_wq hub_event [ 381.720084][T12635] Call Trace: [ 381.723405][T12635] dump_stack+0x191/0x1f0 [ 381.727932][T12635] panic+0x3c9/0xc1e [ 381.731882][T12635] kmsan_report+0x2ca/0x2d0 [ 381.736418][T12635] kmsan_internal_check_memory+0x974/0xa80 [ 381.742235][T12635] ? usb_new_device+0x23e5/0x2fb0 [ 381.747280][T12635] ? hub_event+0x5853/0x7320 [ 381.751874][T12635] ? process_one_work+0x1572/0x1f00 [ 381.757094][T12635] ? worker_thread+0x111b/0x2460 [ 381.762042][T12635] ? ret_from_fork+0x35/0x40 [ 381.766653][T12635] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 381.772574][T12635] kmsan_handle_urb+0x28/0x40 [ 381.777263][T12635] usb_submit_urb+0x7ef/0x1f50 [ 381.782076][T12635] usb_start_wait_urb+0x143/0x410 [ 381.787159][T12635] usb_control_msg+0x49f/0x7f0 [ 381.791964][T12635] pcan_usb_pro_send_req+0x26b/0x3e0 [ 381.797288][T12635] pcan_usb_fd_init+0x16ee/0x1900 [ 381.802358][T12635] ? pcan_usb_pro_set_ts+0x490/0x490 [ 381.807657][T12635] peak_usb_probe+0x1416/0x1b20 [ 381.812554][T12635] ? peak_usb_do_device_exit+0x240/0x240 [ 381.818203][T12635] usb_probe_interface+0xd19/0x1310 [ 381.823436][T12635] ? usb_register_driver+0x7d0/0x7d0 [ 381.828747][T12635] really_probe+0x1344/0x1d90 [ 381.833457][T12635] driver_probe_device+0x1ba/0x510 [ 381.838585][T12635] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 381.844497][T12635] __device_attach_driver+0x5b8/0x790 [ 381.849907][T12635] bus_for_each_drv+0x28e/0x3b0 [ 381.854771][T12635] ? deferred_probe_work_func+0x400/0x400 [ 381.860512][T12635] __device_attach+0x489/0x750 [ 381.865307][T12635] device_initial_probe+0x4a/0x60 [ 381.870346][T12635] bus_probe_device+0x131/0x390 [ 381.875228][T12635] device_add+0x25b5/0x2df0 [ 381.879795][T12635] usb_set_configuration+0x309f/0x3710 [ 381.885307][T12635] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 381.891413][T12635] generic_probe+0xe7/0x280 [ 381.895933][T12635] ? usb_choose_configuration+0xae0/0xae0 [ 381.901665][T12635] usb_probe_device+0x146/0x200 [ 381.906533][T12635] ? usb_register_device_driver+0x470/0x470 [ 381.912456][T12635] really_probe+0x1344/0x1d90 [ 381.917168][T12635] driver_probe_device+0x1ba/0x510 [ 381.922301][T12635] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 381.928227][T12635] __device_attach_driver+0x5b8/0x790 [ 381.933652][T12635] bus_for_each_drv+0x28e/0x3b0 [ 381.938514][T12635] ? deferred_probe_work_func+0x400/0x400 [ 381.944284][T12635] __device_attach+0x489/0x750 [ 381.949098][T12635] device_initial_probe+0x4a/0x60 [ 381.954204][T12635] bus_probe_device+0x131/0x390 [ 381.959082][T12635] device_add+0x25b5/0x2df0 [ 381.963634][T12635] usb_new_device+0x23e5/0x2fb0 [ 381.968546][T12635] hub_event+0x5853/0x7320 [ 381.973083][T12635] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 381.979006][T12635] ? led_work+0x720/0x720 [ 381.983360][T12635] ? led_work+0x720/0x720 [ 381.987708][T12635] process_one_work+0x1572/0x1f00 [ 381.992785][T12635] worker_thread+0x111b/0x2460 [ 381.997602][T12635] kthread+0x4b5/0x4f0 [ 382.001678][T12635] ? process_one_work+0x1f00/0x1f00 [ 382.006896][T12635] ? kthread_blkcg+0xf0/0xf0 [ 382.011500][T12635] ret_from_fork+0x35/0x40 [ 382.016843][T12635] Kernel Offset: disabled [ 382.021176][T12635] Rebooting in 86400 seconds..