Warning: Permanently added '10.128.0.137' (ECDSA) to the list of known hosts. 2019/03/25 09:02:34 fuzzer started 2019/03/25 09:02:39 dialing manager at 10.128.0.26:44981 2019/03/25 09:02:39 syscalls: 1 2019/03/25 09:02:39 code coverage: enabled 2019/03/25 09:02:39 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/25 09:02:39 extra coverage: extra coverage is not supported by the kernel 2019/03/25 09:02:39 setuid sandbox: enabled 2019/03/25 09:02:39 namespace sandbox: enabled 2019/03/25 09:02:39 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/25 09:02:39 fault injection: enabled 2019/03/25 09:02:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/25 09:02:39 net packet injection: enabled 2019/03/25 09:02:39 net device setup: enabled 09:05:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000003, 0x2) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000440)=0x73, 0x4) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x4) sendmsg$nl_netfilter(r1, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800004}, 0x38c, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[], 0x2}, 0x1, 0x0, 0x0, 0x20000004}, 0x40001) bind$inet(r0, &(0x7f0000000580)={0x2, 0x4e22, @multicast2}, 0xfffffffffffffe27) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x80, 0x5) r2 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r2) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ppoll(0x0, 0xfffffffffffffe40, 0x0, 0x0, 0xfffffffffffffee4) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x0) readahead(r0, 0x1, 0xfffffffefffffffa) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r4, r1, 0x0, 0x80002) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r6, &(0x7f0000000780)='sched\x00') r7 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00') close(r7) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x0, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) syzkaller login: [ 261.150854] IPVS: ftp: loaded support on port[0] = 21 [ 261.282063] chnl_net:caif_netlink_parms(): no params data found [ 261.343183] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.349745] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.358076] device bridge_slave_0 entered promiscuous mode [ 261.367051] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.373726] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.381946] device bridge_slave_1 entered promiscuous mode [ 261.411238] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 261.422559] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 261.452840] team0: Port device team_slave_0 added [ 261.461128] team0: Port device team_slave_1 added [ 261.636626] device hsr_slave_0 entered promiscuous mode [ 261.892839] device hsr_slave_1 entered promiscuous mode [ 262.169085] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.175678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.182831] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.189399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.258519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.276517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.286969] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.298043] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.308704] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 262.327495] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.341166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.349798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.358362] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.364867] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.406567] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 262.416437] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.430777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.439397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.447770] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.454364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.462982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.471679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.480642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.489522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.498108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.507726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.516275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.524557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.533133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.541279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.554752] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.562750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.591560] 8021q: adding VLAN 0 to HW filter on device batadv0 09:05:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = syz_open_procfs(0x0, 0x0) getpid() capset(0x0, &(0x7f0000000400)={0x0, 0x0, 0x5, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x2000}) close(r1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000180)) stat(&(0x7f0000000440)='./file0\x00', &(0x7f00000008c0)) 09:05:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) msgget$private(0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140), 0x0) 09:05:22 executing program 0: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x1, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 09:05:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000300)=ANY=[@ANYBLOB="0fb14c74412e697fc5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 263.285554] ptrace attach of "/root/syz-executor.0"[10680] was attempted by "/root/syz-executor.0"[10681] [ 263.398953] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 09:05:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x200, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000440)='./file1\x00') mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r2, r3) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x1, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 09:05:22 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2005}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@gettfilter={0x24, 0x2e, 0x400, 0x70bd25, 0x25dfdbfc, {0x0, r2, {0x9}, {0xfff1}, {0x8, 0x3}}}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x2000, 0x0) ppoll(&(0x7f0000000040)=[{r1}, {r0, 0x1619}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) 09:05:23 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x100000001, 0x800000000004, {0x1, @raw_data="2e326ad4d6de1c73c5ff6859c54bba23e7abe3c83d4e61fd399ad27fbfc521dfab96f615bd233fc9b7ed5043943f226af00bf1841f47a75652ebe91ca752f436589dafbc49b3a932492a954514195ab5d090d3615e4cf370bf2a99b3b1f489d6217f08e4844ebcf630fa9f029fe199c93fcacb80d868b5edc8a7d088727af50ba14bd85f85fe6289b211f7078aeaedd88327c0a649cb70a0588e09f70b0309740a6e427c2bbfc4b432f369ce300a26ce45e64dc63a2e002211c5d1dacc87917e8c19ac392b51504d"}}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xea, 0x4000) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000080)={0x0, 0x4, [@empty, @remote, @empty, @dev={[], 0xa}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)={0x0, 0x1, 0x3, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "24550ec4"}, 0x0, 0x0, @offset, 0x4}) 09:05:23 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) fcntl$notify(r0, 0x402, 0x80000000) sched_yield() recvfrom$rxrpc(r0, &(0x7f0000000080)=""/196, 0xc4, 0x2001, &(0x7f0000000180)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e24}}, 0x24) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)=0x4, 0x4) splice(r0, &(0x7f0000000200), r0, &(0x7f0000000240), 0xffffffffffffff54, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000280)={0x100, 0x2, 0x1a0c40000000, 0x49, 0x4}, 0x14) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x114, r2, 0x907, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf100000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd45}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000580)=0x1, 0x4) getsockopt$sock_int(r1, 0x1, 0x12, &(0x7f00000005c0), &(0x7f0000000600)=0x4) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000640)="d911", 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = add_key(&(0x7f0000000680)='id_legacy\x00', &(0x7f00000006c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r3, 0x3) alarm(0x9b5) utime(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0xff, 0x48f481e9}) shutdown(r1, 0x1) sendto$unix(r0, &(0x7f0000000780), 0x0, 0x4010, 0x0, 0x0) r4 = fcntl$getown(r1, 0x9) ioprio_set$pid(0x3, r4, 0x80000001) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f00000007c0)={0x0, 0x7}, 0x2) r5 = openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) getsockopt(r5, 0x9, 0x4a, &(0x7f00000008c0)=""/11, &(0x7f0000000900)=0xb) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000940)={0x3, 0x10000, 0x7, 0x3, 0xb, 0x1, 0x9, 0x1, 0x9}) 09:05:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0xd, &(0x7f0000000000), 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) [ 264.711603] IPVS: ftp: loaded support on port[0] = 21 [ 264.848458] chnl_net:caif_netlink_parms(): no params data found [ 264.919085] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.925889] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.934087] device bridge_slave_0 entered promiscuous mode [ 264.944197] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.950961] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.959247] device bridge_slave_1 entered promiscuous mode [ 264.993916] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 265.006705] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 265.039144] team0: Port device team_slave_0 added [ 265.048285] team0: Port device team_slave_1 added [ 265.336512] device hsr_slave_0 entered promiscuous mode [ 265.582430] device hsr_slave_1 entered promiscuous mode [ 265.840679] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.847248] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.854397] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.860908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.873503] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.883098] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.963703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.985479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.993152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.008912] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.028410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.037846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.046031] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.052550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.083422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.091997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.100063] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.106585] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.115761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.124785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.133790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.142513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.154826] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.162902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.171288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.187178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.196522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.213166] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.225018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.233364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.241848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.273461] 8021q: adding VLAN 0 to HW filter on device batadv0 09:05:25 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x1, 0x20, 0x4, 0x3}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r2, 0x400, 0x8, 0x7fffffff, 0xfffffffffffffffe, 0x42c}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001100)='hybla\x00', 0x293) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000100)={r2, 0x0, 0x72a}, 0x8) write(r0, &(0x7f0000001640)="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", 0x1000) [ 266.519290] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:05:25 executing program 1: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x100000800000032, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x10000) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x80000000, @loopback, 0x100000000}, 0x1c) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x1, 0x80, 0x2, 0x1ff, 0xc, 0x4, 0x6, 0x1b, 0x9, 0x200, 0xc6, 0x1}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = geteuid() ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000001f94cb41d000000000000000400000000000000ffffffff000080050000000000000000"]) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r2, r3) getsockopt$inet6_opts(r1, 0x29, 0x35, 0x0, &(0x7f0000000000)=0xfffffffffffffe42) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000240)={[{0x8, 0xfffffffffffffbff, 0x1, 0x0, 0xffffffff, 0x9, 0x101, 0x77a4, 0x7fff, 0x1, 0x1, 0x1, 0x80}, {0x7, 0xec, 0xfffffffffffffffe, 0x1, 0x47, 0x65aa, 0x80000000, 0xddd0, 0x4, 0x1, 0x9, 0x5, 0x101}, {0x6d9, 0x8, 0x4bd, 0x1f, 0x10001, 0x2, 0x5, 0x71, 0x3ee1, 0xfffffffffffff800, 0x0, 0x0, 0xffff}], 0x2}) 09:05:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000200)=0x9, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x5}, 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 09:05:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x7fff, 0x400) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f0000000080)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x7}, &(0x7f0000000140)=0x8) 09:05:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0x0, 0x70bd2b, 0x25dfdbfd, {0x0, r4, {0xfff2, 0xc}, {0x5, 0xb}, {0x1, 0xfff3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}]}, 0x2c}}, 0x20000000) 09:05:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x80000000008b17, &(0x7f0000000040)={'meaj\'\xff\x0f\x00\x1d2:\x01\xd2\xdeI\x00', @ifru_mtu}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000080)) 09:05:27 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x90000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8041400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xe8, r1, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_BEARER={0xcc, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f0000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xae5e}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x6, @mcast2, 0x29}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x1}}}}]}, @TIPC_NLA_NET={0x4}]}, 0xe8}, 0x1, 0x0, 0x0, 0x90}, 0x4) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000240)={0x74, 0x0, [0xfffffffffffffff9, 0x4cb, 0x6, 0x23]}) close(r0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_mr_vif\x00') ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000300)=""/217) write$binfmt_aout(r0, &(0x7f0000000400)={{0x1cf, 0x8001, 0x0, 0x18d, 0x2d7, 0x3, 0x204, 0x1c5}, "fa78a4c1f907a71dc0feaaa8e141ba139172cfecb1d72af149466eb055c6826115a51432136e47eb6f0f7671e1b507d89e4df5176cebcba4ff7565ad81c76607531e21c67515bd67eaccf6bfc97db0579ff31c24a91c527b3451197ca18f6b2962bf182b0464984534507c22bc0231b3c7d71f5aafadb7be439b52a3780974a90ff83a3e2cbe1247d94b10daee61dcb6c595e93725f8", [[], [], [], [], []]}, 0x5b6) statfs(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)=""/250) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000b40)='/dev/adsp#\x00', 0x4, 0x400) fremovexattr(r2, &(0x7f0000000b80)=@known='trusted.overlay.opaque\x00') r4 = socket$netlink(0x10, 0x3, 0xf) fcntl$notify(r4, 0x402, 0x4) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000cc0)={0xc, 0x4c, &(0x7f0000000bc0)="1cf8a0ae2f5d17918891deafa01bfe778625e6188afcbf5a24e19674c399669c496c4dc12e9eb31b672c4d9dd3d759c61c3f530f1a032e5a0b7851934544c71f9ccebfade6aa9231413f9055c2aadb109ee82dd4e04cf725730c61c75184a2c0f35432eb3098bffedfb9d83b6d5f9766eb824bf03f7b1d1a791fcbeceadd1291569589005d920e2f3c53d10290677b0d962e1418cb637216d11a89eef023a18aa099bb7e1fe8c5571422d18ed4aced7b4ecf139c55c6748b463e74655611c67d0874bc04fa8c19006fdf82098548159aa3ef3dca39beab14269a6a57d31000dadf64eed6d315f8", {0xa00, 0x67, 0x38795675, 0x7, 0x0, 0xffffffff, 0xb, 0x5}}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000d00), 0x4) accept(r2, &(0x7f0000000d40)=@tipc=@id, &(0x7f0000000dc0)=0x80) renameat2(r3, &(0x7f0000000e00)='./file0\x00', r0, &(0x7f0000000e40)='./file0\x00', 0x4) recvfrom$inet(r0, &(0x7f0000000e80)=""/222, 0xde, 0x61, 0x0, 0x0) write$ppp(r2, &(0x7f0000000f80), 0x0) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000fc0), 0x4) sendmsg$nl_netfilter(r3, &(0x7f0000001140)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001100)={&(0x7f0000001040)={0xb4, 0x6, 0x9, 0x600, 0x70bd25, 0x25dfdbff, {0xf, 0x0, 0x1}, [@typed={0x68, 0x27, @binary="8d3d18b8f68b64607d944e72d9db89d9e1f2cdb3f0648d7b8621bd3355c4efcb054a2dea2724c737384ba695a2ff4bab6b4460419f078883ff893bcdd129cb1d1eaa305a8a8d1bad1a6f679b8f454bb9e67a1155b00cf5dbc81b8392597ac8c1b0"}, @generic="4b9d5f5dbedb4199ec158fb139952be8b57c1c84bc4797f87832ac256517e139af115dd89ba6f685fa7c287094ca50dd526e812253e5"]}, 0xb4}, 0x1, 0x0, 0x0, 0x48004}, 0x4000) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000001180)) ioctl$TIOCSCTTY(r2, 0x540e, 0x9) sendto$unix(r2, &(0x7f00000011c0)="972fed328594db16894742760666077c195129866182a41ce85cc8468fac2098b302446cdf98303e4e4e2023467c49cd02dba626ddd643fe155898ddf3451a964eda564c7f014df0594e72e630fe0c0c287795f83d932d2cb217f73979", 0x5d, 0x8000, &(0x7f0000001240)=@file={0x614be3377885d149, './file0\x00'}, 0x6e) fcntl$notify(r3, 0x402, 0xa) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f00000012c0), &(0x7f0000001300)=0x4) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f0000001340)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000001380)={0x0, 0x0, 0x3, 0x3, 0x5}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000013c0)={'filter\x00', 0x4}, 0x68) 09:05:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4000000004}, [@typed={0x4, 0x12}]}, 0x18}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="96000000657c31f96c2d7629b80a30d68ca556c385578d4948bcfb8eeac4b4b06a5985058ce9f92ca6a329d53cac0e3c3ef27af0d8a976fe51098341fc3bfcc87d5c674d2b3b571436c0e734853d00d07b148d73accd48", @ANYRESHEX=r2, @ANYBLOB="01002abd7000fbdbdf25010000000000000002410000001000137564703a73797a3000000000"], 0x3}, 0x1, 0x0, 0x0, 0x803e}, 0x400d0) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x80000000003, 0x0) ioctl$int_in(r3, 0x800000c0045006, &(0x7f0000000040)=0x80000000009) ioctl$int_in(r3, 0x801000c0045002, &(0x7f0000000080)) 09:05:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0x0, 0x70bd2b, 0x25dfdbfd, {0x0, r4, {0xfff2, 0xc}, {0x5, 0xb}, {0x1, 0xfff3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}]}, 0x2c}}, 0x20000000) 09:05:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="cfcec23c2be1daf5da6c82775083a7eb351e6b551eb78508"], &(0x7f00000002c0)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r0 = msgget(0x2, 0x99) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10000, 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000040)=0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x8000, 0x0) mq_timedsend(r2, &(0x7f0000000240)="964816e0dc42a1364d230fce69874a3876ed52b9b4566dc01ddcc000fe966ba0", 0x20, 0x700000000000, &(0x7f0000000280)) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000100)=""/206) 09:05:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0x0, 0x70bd2b, 0x25dfdbfd, {0x0, r4, {0xfff2, 0xc}, {0x5, 0xb}, {0x1, 0xfff3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}]}, 0x2c}}, 0x20000000) [ 268.655276] IPVS: ftp: loaded support on port[0] = 21 09:05:27 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f00000000c0)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000180)={0xf88, 0x6, 0x100000001, 0xff, 0x1b, 0x6, 0x7, 0x1, 0x0, 0x7ff}) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206e30100a843096c26234d2500080008000c00080010006300a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43a00220004bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 09:05:28 executing program 1: add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180), 0x0, 0xfffffffffffffffa) r0 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="6e5fa16fb0a03544b7c86d8de617e404a556c5235b16ef79d05fdd6b76a5635ca05461604854f71ea4fca21371db35a1c4aa05e3ebbc9c3e58fb8d989fae180a342245511224360bc11ec9f44827d725ce17ee4d158a67e850ee46a880457a83ed82c2cfa53f29e6fb591eecba2533d9972b49b583def5e554301f95b4120b34a1ca1edac2c841b1055039e98439e312c3b82531ae2c00c74f1bfa5b483cd92dab75a126db40f9b74d9b403daec6c940b55ce83a452e351456", 0xb9, 0xfffffffffffffffa) add_key(&(0x7f00000003c0)='\x00\x00\x00\x00\x00\x00\xf2\xff\x81\xcb\x05\xb5=\xd2\xdc\x826\x0e\xa8\xbb\xae\x82dJy\xa7\xc3\xc6~\x9f\xe5\xcd\xd5\x90\v\xe4\x02@ub6\xce?%\xb8\xd2\x06\x80\xe1Pnq\x8e\xe8\xbc\x9d\xe1+`^N\x92B|\xd9-\xf2\xfa} 1Z\xe6k\x9b\x008\xd8\x8a\x11\x9b\xe5\xb6\xa3d\x1e\x8d\xf8\xc4', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x210, r0) r1 = dup(0xffffffffffffffff) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 268.934553] chnl_net:caif_netlink_parms(): no params data found 09:05:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0x0, 0x70bd2b, 0x25dfdbfd, {0x0, r4, {0xfff2, 0xc}, {0x5, 0xb}, {0x1, 0xfff3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}]}, 0x2c}}, 0x20000000) [ 269.097115] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.103808] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.112183] device bridge_slave_0 entered promiscuous mode 09:05:28 executing program 1: lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) r0 = socket(0x18, 0x0, 0x7) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000140)) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) accept4(r0, 0x0, 0x0, 0x0) [ 269.171327] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.179767] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.199764] device bridge_slave_1 entered promiscuous mode 09:05:28 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x101000) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000080)={0x1, 0x0, {0x9, 0x8, 0x3, 0x80000000}}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0xfdf6) ioctl$KVM_RUN(r0, 0xae80, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e1d, 0x0, @loopback, 0x2}, 0x1c) [ 269.367405] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 269.429127] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 269.499974] team0: Port device team_slave_0 added [ 269.519301] team0: Port device team_slave_1 added 09:05:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in6=@empty}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) 09:05:28 executing program 1: r0 = socket(0x10, 0x80000, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [{}, {0x82a, 0x0, 0xff}]}) write(r0, &(0x7f0000000040)="1f0000004e00fd00010c00f6000000020000f80009000180060107ec000000", 0x1f) [ 269.646034] device hsr_slave_0 entered promiscuous mode [ 269.692673] device hsr_slave_1 entered promiscuous mode [ 269.765736] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.772343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.779488] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.786183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.852593] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.877018] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.943607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.977448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.985274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.999850] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.015988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.024705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.034025] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.040502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.084588] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 270.095576] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.112279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.120964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.129383] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.136961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.145746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.154776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.164036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.172866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.181452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.190353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.200590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.208903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.217557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.225843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.257067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.277729] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.286193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:05:29 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000100)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)=0x900) 09:05:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)={0xfcd, 0x1, 0x0, 0xfffffffffffffffd, "2f43fcb38b30abdf7b2ee22023ad56d08f16133d2099807ad4d30000f9ffffff"}) 09:05:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000080)={@dev, @dev, @empty}, &(0x7f00000000c0)=0xc) futex(&(0x7f0000000000), 0x80, 0x0, &(0x7f0000000040), 0x0, 0x0) 09:05:29 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000740)='/dev/hwrng\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000980)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000800)={0xcc, r1, 0x128, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x647}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x152}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x44000}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000380), 0x12) r4 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r5 = userfaultfd(0x80800) close(r5) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r4, &(0x7f0000000400)=""/100, 0x64) dup3(r5, r4, 0x0) ioctl$UFFDIO_COPY(r5, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 09:05:29 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x101801) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x0, 0x9, 0x6, 0x2]}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @local, 0x101}}}, 0x38) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0xa7}) 09:05:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 270.899510] IPVS: ftp: loaded support on port[0] = 21 09:05:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="05000000", @ANYRES32=0x0], &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x7c, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x8ef) [ 271.217606] IPVS: ftp: loaded support on port[0] = 21 09:05:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:30 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000740)='/dev/hwrng\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000980)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000800)={0xcc, r1, 0x128, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x647}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x152}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x44000}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000380), 0x12) r4 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r5 = userfaultfd(0x80800) close(r5) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r4, &(0x7f0000000400)=""/100, 0x64) dup3(r5, r4, 0x0) ioctl$UFFDIO_COPY(r5, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) [ 271.661917] IPVS: ftp: loaded support on port[0] = 21 09:05:31 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000740)='/dev/hwrng\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000980)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000800)={0xcc, r1, 0x128, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x647}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x152}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x44000}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000380), 0x12) r4 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r5 = userfaultfd(0x80800) close(r5) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r4, &(0x7f0000000400)=""/100, 0x64) dup3(r5, r4, 0x0) ioctl$UFFDIO_COPY(r5, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 09:05:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0xcf, "e452a058483ab6123287e6c4b2402f6c5f70fb8ec098e56900616fc57240dba5906d7fb0c41b89585a8fced6617746e07e352ee75e00a82a66c17c4fba4b03a0562f4b79a8c338255801feaab5c0266b199ca857b8b91b0a5dfc68495d615d7c7106beb98210237254078868bbedf99f7dfc31936b34c47b2e181db8c74db8c5f1caaeeaaa8550ab98939b6323575f61f0f1cd520f843d115b2f76a74a410e8923dc68eee7d6b276426d5ac5b108494068fd9a4e86401be5778d898d60e7b62524decb7e67b1abf6a3acbee4ed3197"}, &(0x7f0000000040)=0xd7) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r2, 0x75}, 0x8) r3 = socket$packet(0x11, 0x2, 0x300) r4 = accept(r0, &(0x7f0000000140)=@generic, &(0x7f00000001c0)=0x80) ioctl$IMSETDEVNAME(r4, 0x80184947, &(0x7f0000000200)={0x0, 'syz1\x00'}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040, 0x1000}, {0x80000006}]}, 0x10) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r5, &(0x7f000000ac80), 0x66, 0x0) [ 272.241550] IPVS: ftp: loaded support on port[0] = 21 09:05:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x16, 0x7, 0xb, 0xd, 0x0, 0x70bd2a, 0x25dfdbfe, [@sadb_address={0x3, 0x17, 0x32, 0x80, 0x0, @in={0x2, 0x4e22, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x1, 0x1, 0x0, 0x6e6bbc, 0xffff, {0x6, 0x32, 0x0, 0x6d, 0x0, 0x4, 0x0, @in6=@empty, @in=@local}}]}, 0x68}}, 0x20000001) prctl$PR_SET_PDEATHSIG(0x1, 0x1c) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000000000000002000000e000000100000000000000000800120002000200000000007d220000180000000303000000000300000000000000001f0300000016000000031100000000000000000000000000030005000000000002000000e0000001000000000000000000000000000000000000000000000000"], 0x80}}, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x3) 09:05:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffe0}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000280)=0xffffffffffffffcc) r3 = getgid() write$FUSE_ENTRY(r1, &(0x7f00000002c0)={0x90, 0xfffffffffffffff5, 0x6, {0x6, 0x0, 0x7, 0xa9, 0x4, 0x8, {0x3, 0x40, 0xfffffffffffffe01, 0x7, 0x5, 0x8001, 0x7, 0x16b7, 0x0, 0x7, 0x20000, r2, r3, 0xffe4}}}, 0x90) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x80) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000180)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x100000000008) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000000c0)) 09:05:31 executing program 2: r0 = shmget$private(0x0, 0x7000, 0xfffffffffffffffd, &(0x7f0000ff8000/0x7000)=nil) shmctl$SHM_LOCK(r0, 0xb) 09:05:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x80000000, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r1, 0x29, 0x76, &(0x7f0000000000), &(0x7f00000000c0)=0x139) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="8900000080000000b8ffffff"]) 09:05:32 executing program 1: syz_emit_ethernet(0x74, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00140600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50920000ba4400005adb25eee9ced4b996a93c27649b0971ef447a9b0a0f63580517f04c45dc05b6e897988fddf3730083cb8d3644ccca48607d33c151f41710c024074d525987441e38570432f36e93db1960724a0640e2c344a9f36de976fb"], 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x80000) write$binfmt_elf64(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x4, 0x4, 0x0, 0x22c, 0x2, 0x3f, 0x4, 0x3b1, 0x40, 0x274, 0x1, 0xae, 0x38, 0x1, 0xffffffffffff7fff, 0x1, 0x80000001}, [{0x6, 0xffffffffffffff41, 0xfffffffffffffff9, 0xf4, 0xffffffff, 0x2, 0x1, 0x40}], "9b10bbb6aa194c129f8de9119fc16c1e8d2d42c86d188a787e3c77bdeb5ca80d40c6cfbd1d3ec3a9b2aeb9bc1683cba33023eb5ae1144bddafc3451acaef3f5fe7e965c0baeda01eae62869d3d53ebe8f6ca389221ae08fcc346ecc50b0b0d4d534de10602d6bbd0e8e3ae907f0c74232cc774a43685db1e0b3c9d20eda3278937b88adde95e8cb42aac8ae25ed0b8e9851f1ba256a7380481a9277df8b7daaeb9114258aa09c4969fe33d7f5e9332cc964f9cb9dce0cd96c7c22f200297d09af059395aa03669f50b609df353a50e88ba4f571c337c38e19cb58c9e284d984a362d5d8f8e23d8e3925569c63619478eafd9202c3d275601c01f91f172cc161bcd168c1efc416e8a36375d7132296a6678f0fc7e4eaa90ff97cd054afd9804ca85badfe41920fd0321ebc552aec47beb9cedc410fb204de97bc45ec4301cc9d369fe5afad7075542eed57c9866ca291630646a3a729e3525c2305416d8820405ef3ca1e57ad152984e2d2530b2bdfedb31bb4c2dcb1f9acac2833e89b66ef543f7e55d1ee15de976277d2ce19b88ad36ed90bda2ce35a368b9e195227aeeaeac5d85a3e72f8ceb05cfca0aa5b1b909cec5c9d16660f85c1e1de40275d662c5263a2a2ab5194e2bd3d7a98674c9f605b911ec3c57ec2ecb7ac5c7e01ee56a89921023221dfc482c9c5b307b2d8c6a7e995ed5bd48b1b306e0825cbbc9bffae53541fed11f6c95a6ad4c3e002a94ede75f96e27b65e5c73ac68cabca2cc47faec9ff010b726edcfba20ca6fa10c231692f63096451a57fe893689fd7adbf8c4e386593f36d5454958f8446b9639a4eaa2776356713f24dbee7d0e3beea691132c526eb1a1453beb1d4b3ab42f3d845a0923231040ffe0549d0d4c5eb118d5bca3fa100786a6c8fc84c787b40540d82112666e3403f322c3a993a6c97f6d1dae794205250788f6e5452cb407fd27565d6a4769517c5953789ae4cbb8f15b1bf065c1ca7cfd43c1bc84501cc7481824b85f1edafcf603bf56d371074ca7417f07f3d719bca25b578e3f62750a93fef9e540eb22cc679c5344cae4683ae74e5671937aba02e68527649a6c4bfdb195cf2c67b84ddb7adff3a2c6d707c5e03c26587d8b8d03c1b9c4ebc4627299f1ed1d3086818561d3feea7be97579945235d5a7ca05dc098f3757d627be8d2650dc6071afe1286bf3195ab5556af15372b30b069783e0353635461d7f51f2d55f114d377abb5226a68bfe3be48a2b8f53f8cdd0f264c12161e2ffb086abc991899d50846672c6611748ab9784410d6407071d6557b25c1dd1846876e296fb605fec0faf017f88a8cc216c4941682205658557a6bc6e1187a9296e8d0d8dc71ec42d3b09a381768d49bf3d7e58ac83f552aef788f7dd74bcdb0bd246b94b43d5665fcc5276ccd2f3e995a59e19cd8bc72232d9e4ab1945513f605b13a1c785028602dee35de017d078e60ae94668ac635b27c211901a6ae93d1fc2b0e0317f6f127f9c71e99c4f527294a68c8820d074884895b66188c3b7419871b4319c8d3c7d28ddbf4da761a094aa67b5ee5d7a49b2508ac3c5cfde3a52cc73b59a294b03fcc181710005ab969382a8f2863a0e95a1a71c29d76acc194d844bb85cbef9cc8b871f60d732fb163bb9d188e710a9446d7252441acfb20d466c81f49fc8ac93adabe1bfeccb08cd4d065056f3e0c2ea16e0ff3bf1603139fe081c89947c2c4142f9df60d9ef8e6277897dfb8a49dc7837a9d9eef3c388fd2412abb235d06089363ad019ef560188a00dcf8bea5014b34273fe45947bf1da8cd08aeabaddc588ee8890442c046ab1aa82e8f6086d80866d91f344b5286d15144a928f39633fe48b7fe021306b0750fcec669621f78e16a0818790490358e1adda12d5fefd2b6473822dd6a184453b4394ed4c98a9d7647ac39a713a07aa4825bc1f02222a4b2bef817ce28c139b591a567f3a9c91ff2b30131a0efc9d096d50587e7d54f8d3f082ced792bb6cdca0083800353dd6535bf2612ed976a33c8a4d838ff9377436fa20ddf40235332ba5169111e75f912c2f46a8b28933dcf04f029313cfa8e6c611fb542879e75396d7b5ec340103b00b804a00dad1c5ab00e045773a04a753eb5615982e3061ba349035dfba30034344679053a027cc3b73e30d1874b212d5c0649f5212ffc52d14be0be929cc52ecd33b0e363f4ca24d9c03eb190fe673cf8c44a398aba6c62bb5b6c441b8fb3bcd58929372f8d80ea527e26cdf232fe165cce4667cd3fe6d1c07327743683ca37ab45da74d66d8efe6e5849baeb89f042dac5d6749b6f86141d8133e20a5557ace9d9653a1a30d0ce70cc878ed075f7c0c0101aadc95039b4bef7bf1f6e506ae257d6c491885392b8f141e4879fc41c1bb02c074d0107c70d843d134b5496e46a1bdf94aab91b9c2036d8e718a56bc00aa9528f0d829b28edf7393d1bb959a09b78c67c9178dffe4b36ce46c019490b00d8c97075971a204c0b14c9a16f0211540a858d877dc48f013c77afcc7d45a08afd6e21372038ce2d4f8b0e96d6f78a2e5bfe7459e8e1460065702c62872be487f2e1634eda7093c20a0138d59049a205047b3ee7d779f6a5f28e9c97003eecb9c569ecd639cd83e002dc7e02c5b1d8ff6290f5854b2787a5ef68402f23e230a78f3a2d6378182ed4aa8900774a4b10c84b419ff6a9e6c20ce56fc5dc0bfeeb8aab3191633d2d3780447f9b4ef733946fa12a193226cee16e43d9d4614dcd403d999e0ee76ff26cd70ba67b325b684eb991f7d841f414a741b20798d43b76b9891ddad7ac79e2dcd6d5c87e4e0c4e35e0fd5d54c1ad7265f984cc3fc4028ea92eda80f3690ba495cb153751c6c36c26703597ef83632e845415b0ed02a1037a55c4ac926cc7a117c2bc8de1c1eaf33eb24df2d8ac5fb3759e3140b540d3d185f68f7bb4b6e187577f6ee1cff0a29867e440f78270fbf6cb43d10e58ac76dabfe0bb65d4c1cbde959aeff6eb973a007221003e6e26d9b5913a1f33ae064ee7de3506ac8517b5477a59f1d027d2cce810fedb401e9058433d0795e83a9075b187088d957a29b015487d6752b4e06bbebbc113d569c1f0bd188aff6a4c8e80f649f13de791e7720c9fa1e16a4d0be51805ec827313e454fdf1da2f546166bc4cab297f676c73b17a29c5c3e5eaa32a9323a2638214f2dd49b04da35c564fc3030ef5f0170a1d11e62623f143ecad156c7100049f117bbd9d5c870dfabef08ae087d79d3de5f08a2a3c099129fc4199866e963459574c8864c14e9ba3a6862dabfde805dc005b4888a16dd76e5b6e9a736cfdbd0c0c2c96dfd38d4db4a1e839ae983faeb06d1a8b1b43d7589ab0c8af882fc96548ec52855bdfd1119fc269dcda8b708f21768e5fa7e2e1c62ec984fdd8153a337a056ef9fb48e0ca1d33aefeb07002e03e8ef801eb054708cebecbda18b78c84cb7d52a3a7bb3b0b03e9b41f5877802a00aca28f739e1b667d6c123f59f6ab81336ddd0ef9b18f0a229a71ed15bf9527b0d68cfd83d29c6430ccabb1cc14f66a1f5d155a73870e3489c2f5a1161dced4f5e6522015caf4cc3eaa4e825873b020094930ebf35569fdc6a53a7a55aa0a9f1286806e2a75672e882c1a59d99a19ce757fd905316cee102afd38b853108b700c05d02e653b971719f2b3d5628bfa46599dadcdad81253916335efd43a2477db07618d02babe9c59e7b6455601fcdd79d34d0480f705987459d52cb29ddf375f8b5b4f49d1e9b5ff361ad5c1b8dd86368ced542d54614217b6e9d5683cea5b5e731e6f5507ab6c1990dd5476595b0fa63af89efcd2fd655617b35a699f872f1598d49303841aa31f79b23b5927a77bf9926855820aebd4e1583bbf91d8ffc57074b23258952a25f32f4675afd149bd545412fcf3a8a68849ec0415d39d4a18ce5480e2ba3f1ee61e9692eb35cd731a43eb6d60f389fc95e19cc2b44cc49b097b2f0bb3c8b9537d44bd18a5280422c7db3f7db7e5f05a5bc8fefe866050219813be931542ff730d4facd28cbdbf5730e85fee319dfb2def46d69b6b6e4577c125076af94f4d1726926c448ca6e44a6e78f2c33b52db3b8e3838f0644dc37bc0bbc8ebefb84190182848637d83ac0114ccc453d19b5ecb93f067a8e595a0492b563c4165ee4421d827cea0911c3808bb1c214c7c6c9dec86b62824784dfa54361677d3aa533a4877106292abdd5625ebbdeac13a40f0a5249f46078fe400309993527862d3b0174ec189a81930f57c2765d76441e6d691cc092e1f218ca00f4da643e431ad4819336436a9b5914c5596d0937ecb5e6defcf24a9e89872bdd023150e0454aae530646cb2c0c853a78cbe4058fffb5ee1a9f596fbcbfa0121569dc543ff45e51fc69d5883aa1b47bfb6d38de5044a4dc3e2bb996f06e3ee8aaca69f4d71ef8e4d37f1d9fbbeb0e299478855c8162a3e95ece390f603f9e7479e4b96d109a5e2b94e2410f9ee9dfdef606328a9694f06873292b7fbc3f8ae8c6301d519d74a2544d03d331b94ff1e4544aec531191c4df0a7c34b5dae74cb30afe3c27dae5f371b2a367e6c7d7a7a3ad7de19538c54a158c2ccc0f58f5549ac8d8577093a0b0c2ab6a46aaa2bc938c196672670b6a5b734f22ef5ab5f00462b40daaa8446b9599232ab6cd682858ad7afb5789ed2e104aabd7f5b17810345287b7b2fa526824f69110f38d6e531b01a39c9b57d63966f86ca21bca86262a1437cfd22f28b58808907ad14dd716bdb4adeaaf1e830e2fe9b9810896ca97da891c875281ed7ce796ca9f1523c5a3cb16194e081fcbe75798ad3298eacb00b757da2c2a7617beed382133190a9ab3bfe0a1f797b0498ffa63d0517131f805eee2f877411cbbebc3e7984724f8a8871a805cd4b51c35b753553342703ce770334960679a6203a586965274a2f9fea556915af28e685b9012a62a9527f6ed0bb4df5fb83a6f54334a63170eb05346312f14ab14a59daead569d7cea70c039fb16971fcfca367e694f9d91d29fd963c7b385ee65cfbf6f0a3574618e8c3815ec07fdf1db62d5c49361b4d21dde1fdb35e597b142965e0df7782f49db0553056c941e0a3cd2c3dd0374676c58bbb54c1a3582d7ae2d48744722f125510db240efe1bea9874eed619ee3b07df0c4723123aca0e28a918a6da263c592bce9b3ac4ccfa9194a9fe9651596ab9ef4fec5f6503b2f22bf31ba75cdac07d87aa3d6ca3ac5d44a7e4cd7a5a8e1f6cca5d9acd2ad80ea4f3156926060c7011351de1467e66fc54ac5c98d3b2d9b27d451e22c27f59ac8c1e6c31cc5a68fe5658b8302389c1ad076135f9f02b9bba7886ca5c6e0cceaaae59243d103449bbe8d428e6c92d019f544c96642115102a3a04f1b2a102ae06be10b22dbc84349591ac6877ac1b07abe842a8da9a4627ce718c8755310bc90b57bd2719a9a0ea9ede09f2d361430d0ad7009b329febeb923998f86a71099f8ae857da3de2e3977c48a5cb371a6507ce98f815671b40ae0461bdb1f75db989d5cb901113c1c71e98f8872a13d82667633579585e3f29298f4d6864a5706c84e7246b5a27522cb0e024ebabe84eb206572fff5ee5a6ffdd53d82a9c77aed87ef73bef99cd0e5d4919a77d53ba443ad379d71a1b3430e47f692a02874a4b833fd891353e5957492c548596d3bad2ddf4d75f4eb5cdbdab2deb0197f961db6f77dbcc70ec4a92efd1c8cf8fa9d9ecbceafe32126aefebcc62c3306b23b36f3ad5076cafae59bfa64a635e611", [[]]}, 0x1178) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x9f0000, 0xc58f, 0xffffffffffff0000, [], &(0x7f0000000040)={0x0, 0x40, [], @value=0x200}}) 09:05:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x0, 0x5}) 09:05:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:32 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') r0 = gettid() r1 = getpid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000000), 0x43578cf5) ptrace(0x4206, r0) tkill(r1, 0x9) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f00000000c0)={0x1, 0x2, @start={0x4, 0x1}}) wait4(0x0, 0x0, 0x0, 0x0) 09:05:32 executing program 2: munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="b6bba1f83c4b812427b83d55ccfcf9365481c074ed69b1cde1c6bd504a032e072d7a46eb717c5bc7cfc6d9c5fed1482e0cc30108ef4df9c9bdaaadea8cfa531ef7feaa7fe2fbd99260df3a49f9623f974ef3f0695e846650deb78b653dd741825a6ed9fedd7aa283ee6008320cdeca8446b79890261f40c21c5321de2477374edb254577cb03dd262fb426d2b84817c3018b64f9ead4f590fe9f75bd1db10226991dc71d8a533de189f21d6fd198126437224c5b61d7282059169acab3be071c4ee4369fe61f0c18202546a51499e08a950f69e4c4c534072b36e703db5b94027bd903836cc2d40e722d0e1d418cf3", @ANYRESDEC=r0, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES32=r1, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES16=r1, @ANYPTR64], @ANYRES16=r1], @ANYRES32=0x0, @ANYRES16=r0], 0x111) getsockopt$inet6_dccp_buf(r1, 0x21, 0xc, &(0x7f00000002c0)=""/4096, &(0x7f0000000000)=0x1000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r3, 0x0, r3, 0x0, 0x5, 0x0) 09:05:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000)=0x3ff, &(0x7f0000000080)=0x2) r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000340)=""/81, 0x51}], 0x1, 0x2000107c) mmap(&(0x7f000057b000/0x4000)=nil, 0x4000, 0x0, 0x110013, r1, 0x0) 09:05:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x4}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="40000000000000000000000000000000000000000000000000000000000000000000000002"]}) close(r3) close(r2) 09:05:32 executing program 1: r0 = socket$inet(0x2, 0x800, 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = semget$private(0x0, 0x2, 0x428) semctl$GETVAL(r1, 0x0, 0xc, 0x0) semtimedop(r1, &(0x7f00000002c0)=[{0x3, 0x1, 0x800}, {0x3, 0x3, 0x1800}, {0x0, 0x4}, {0x2, 0x80, 0x800}, {0x1, 0x7fff, 0x800}, {0x3, 0x4}, {0x2, 0x1400000, 0x800}, {0x2, 0x4, 0x1000}], 0x8, &(0x7f0000000300)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x0, &(0x7f0000000280)=[{0x6, 0x0, 0x8000, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x400, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000e80)="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", 0x760, 0x0, 0x0, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x40, 0x0) syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x3, 0x2) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x92, 0x200004) linkat(r2, &(0x7f0000000100)='./file0\x00', r3, &(0x7f00000001c0)='./file0\x00', 0x1000) 09:05:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:33 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x602, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x3ff, 0x0, 0x37}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:05:33 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a53780e2"}, 0x0, 0x0, @fd, 0x4}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) 09:05:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x17) truncate(&(0x7f0000000000)='./file0\x00', 0x1) 09:05:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:33 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x773, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r2 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0xb2}], 0x1) tkill(r2, 0x1104400000013) 09:05:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r2, 0xf22, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x6c, r1, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x1c}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @loopback}}}}]}]}, 0x6c}}, 0x0) 09:05:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 274.685714] Started in network mode [ 274.689674] Own node identity fe1c00000000000000000000000000bb, cluster identity 4711 [ 274.698471] Enabling of bearer rejected, failed to enable media [ 274.764390] Enabling of bearer rejected, failed to enable media 09:05:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r2, 0xf22, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x6c, r1, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x1c}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @loopback}}}}]}]}, 0x6c}}, 0x0) 09:05:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/netstat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendfile(r1, r0, &(0x7f00000000c0)=0x83a, 0x1f) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r0, 0x0, 0x3, &(0x7f0000000080)='@:\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs(r2, &(0x7f0000000140)='net/netlink\x00') socket$l2tp(0x18, 0x1, 0x1) write$P9_RWSTAT(r1, &(0x7f0000000040)={0x7, 0x7f, 0x2}, 0x7) [ 274.933297] Enabling of bearer rejected, failed to enable media 09:05:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1ed) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x82001, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x3f, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") socketpair(0x10, 0x805, 0x40, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f0000000100)=0x7ff, 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 09:05:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x80) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000500)={{0x9, 0x7, 0x7f, 0x10000, 'syz1\x00', 0x700}, 0x1, [0xff, 0x7e01477a, 0x34e, 0x100, 0x200, 0x6, 0x8000, 0x0, 0x650, 0x3, 0xfd, 0x1, 0x4, 0x19, 0x264, 0x8, 0x7fff, 0x10000, 0x7, 0x9, 0x4fa, 0x1, 0x80, 0x5, 0xe1d1, 0x8, 0x2, 0x80000001, 0x8, 0x9, 0x7, 0x7fffffff, 0x3, 0x9c, 0x1, 0x3, 0xa237, 0x0, 0x1f, 0x7fffffff, 0x5, 0x7fff, 0x6, 0x5, 0x3, 0x4, 0x8, 0x9, 0x80000000, 0x3ff, 0x77, 0x3, 0x9, 0x8, 0x6, 0x10001, 0x1, 0x8, 0x7, 0x80000001, 0x3, 0x0, 0x8, 0x80000000, 0x8, 0x6, 0xc7b, 0x7a273e75, 0x1c7a, 0x9, 0x9, 0x1, 0x5, 0x3, 0x401, 0x8, 0x8, 0x80, 0x212e, 0xa8, 0x1, 0x9, 0x0, 0x6, 0x7d7e, 0x80000001, 0x2, 0x1, 0x8, 0x1ffe000000000, 0xdc64, 0x2d, 0x8, 0x6, 0x0, 0x8000, 0x40, 0x401, 0x3, 0xa9, 0x1, 0x3, 0x74, 0x40, 0x2, 0xfffffffffffffff7, 0x4, 0x100, 0x1000, 0x6, 0x748, 0x7fffffff, 0x0, 0x5, 0x7, 0x1, 0x8, 0xc000000000, 0x400, 0x0, 0x6, 0x2, 0x7, 0x6, 0x7fff, 0x4c, 0xffffffff, 0x7f], {0x77359400}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 09:05:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x100000000011) write$binfmt_elf64(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x8b0f, 0x4, 0x6, 0x6, 0x1ff, 0x3, 0x6, 0xe3c7, 0x385, 0x40, 0x216, 0x9, 0x7fffffff, 0x38, 0x1, 0xf076, 0xffffffff, 0x80000000}, [{0x6, 0x9b0, 0xfffffffffffffff7, 0x3f, 0x1, 0x6, 0x5, 0x3}, {0x60000000, 0x3, 0x7fff, 0xfff, 0x16, 0x82dc, 0x8, 0x5}], "f246850a0e057fe297a3f2fed375137ed605d7e97aa6d751aa1442310280cbc17c11a01c94773d7aabedc187c884e20f10a781d9e16a36f1ccded1defb0c18dfcf986efbdff9a62d1a7e4af36561f6424430253894006f29026648c1970fee0fe0cad84d9289f6258adb7ac384964aa26b5654362fd433ce296b3733a0eed7d16e7d85823bd0019815f417d47659ca27ac3680628dd7ae56b1c40c79521a536e6dc601201b6a7def5702e850c251cd9956989ee37d510ebb5d2f17fe66167d", [[], [], [], [], [], []]}, 0x76f) 09:05:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:34 executing program 1: unshare(0x20400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) flock(r0, 0x8) 09:05:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x600000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0xffffffb9, 0x0, 0x0, 0xfffffffffffffeb2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000340)={0x7b, 0x0, [0x200000490]}) 09:05:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:35 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x28000) rt_sigaction(0x7, &(0x7f00000001c0)={&(0x7f0000000100)="c461295f4e00d8b78d890000c4c1ff12290fc776c28f4854a2c706c483fd01f0006666440f6d29c483757f3a7f410faeeec422f92a9703000000", {}, 0x0, &(0x7f0000000140)="8fa878c293ffefffff0af040018b3300000066f0460fb08e53000000c4011966028f69889b19660fddf0266626f2450f5afd40dc1ff0814303ebbd01c3f340a4"}, 0xfffffffffffffffd, 0x8, &(0x7f0000000200)) 09:05:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:05:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0/file0\x00', 0x4a4100, 0x0) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x4000000000248800, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200008}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e0000000150020012dbd706b86b6eb25647262675f70725f6374725f61657332353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000"], 0xe0}, 0x1, 0x0, 0x0, 0xc000}, 0x8050) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socket$inet6_udp(0xa, 0x2, 0x0) sendfile(r3, r4, 0x0, 0x8010) 09:05:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:05:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1ed) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x82001, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x3f, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") socketpair(0x10, 0x805, 0x40, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f0000000100)=0x7ff, 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 09:05:36 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x80, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x40, 0x101000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x3ff}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x10}, 0x8000}}, 0x4, 0x10001}, &(0x7f00000001c0)=0x90) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000200)='ip6_vti0\x00') r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) geteuid() ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000002c0)={'nr0\x00', &(0x7f0000000280)=@ethtool_sfeatures={0x3b, 0x4, [{0x6, 0x100}, {0x0, 0x20}, {0x1, 0x100000001}, {0x9, 0x100000000}]}}) ioctl$RTC_UIE_ON(r0, 0x7003) write(r0, &(0x7f0000000300)="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", 0x1000) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000001300)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000001340)='/dev/video36\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000013c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001580)={&(0x7f0000001380), 0xc, &(0x7f0000001540)={&(0x7f0000001400)={0x130, r5, 0x600, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1fe00000000000}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x4}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3f}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1d}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xa772}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xcb}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x1}, 0x8000) getsockopt(r4, 0x4, 0x3, &(0x7f00000015c0)=""/164, &(0x7f0000001680)=0xa4) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f00000016c0)={0x0, 0x4, 0x2, "c16740e51a83c1ba2495b0edd2714562b84297c53004c35ca0626760c185358b", 0x30395056}) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000001700)=0x200004, 0x4) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1e, &(0x7f0000001740)="ff117051d9dbc222e13444dccd755b9f6ef02e506e925afc118cbc48d6a039942593ac3b6b9bceeec3174ba83b189876ee0a39f96452f7aa058163ce6e85102114d8feb150b249a5c59db4f610c61ec3e1dc2a6de7abd6a529efbb7c571c8119b053c1800241e2a356552cb9b10e216d619056215611c20b85eb52209de5b4dc364b56ea67ffcacb7d1dd6f87105d0454f38460227fba6b6a9a8f0387244bd572749cb8062fc14abc64a31d2d6a5da2181343a1073dd380c26081c74dd351907e5cc40439cf01efcf26a", 0xca) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000001840)=0x16, 0x4) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f0000001880)={"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"}) rename(&(0x7f0000001c80)='./file0\x00', &(0x7f0000001cc0)='./file0\x00') listen(r4, 0x2) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000001ec0)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x20000002}, 0xc, &(0x7f0000001e80)={&(0x7f0000001d40)={0x114, r5, 0x613, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x33900c5a}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="ea2ff9c16215f0abee3ba69a8c2bf5f6"}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x80}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5e}]}]}, 0x114}}, 0x20000000) openat$md(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/md0\x00', 0x101000, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000001f40)=""/186) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000002000)={r2, @in6={{0xa, 0x4e24, 0x6, @local, 0x80000000}}, [0x100, 0x100, 0x8, 0x3, 0x5, 0x2, 0x5, 0x6, 0x1, 0x8, 0xff, 0x1, 0x1, 0x6, 0xffffffff]}, &(0x7f0000002100)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000002140)={0x1, 0x5, 0x800a, 0xaeb9, 0x6, 0x7, 0x9, 0x7, r6}, 0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000002180)={r1, @in6={{0xa, 0x4e22, 0xc1, @empty, 0x4}}, 0x5, 0x4}, &(0x7f0000002240)=0x90) listen(r0, 0x21) 09:05:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0/file0\x00', 0x4a4100, 0x0) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x4000000000248800, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200008}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e0000000150020012dbd706b86b6eb25647262675f70725f6374725f61657332353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000"], 0xe0}, 0x1, 0x0, 0x0, 0xc000}, 0x8050) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socket$inet6_udp(0xa, 0x2, 0x0) sendfile(r3, r4, 0x0, 0x8010) 09:05:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:05:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1ed) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x82001, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x3f, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") socketpair(0x10, 0x805, 0x40, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f0000000100)=0x7ff, 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 09:05:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 278.286650] IPVS: ftp: loaded support on port[0] = 21 [ 278.550286] chnl_net:caif_netlink_parms(): no params data found [ 278.707648] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.714406] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.722874] device bridge_slave_0 entered promiscuous mode [ 278.746367] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.753080] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.761205] device bridge_slave_1 entered promiscuous mode [ 278.814148] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 278.837703] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 278.893135] team0: Port device team_slave_0 added 09:05:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 278.937646] team0: Port device team_slave_1 added [ 279.059040] device hsr_slave_0 entered promiscuous mode [ 279.113557] device hsr_slave_1 entered promiscuous mode [ 279.194539] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.201059] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.208254] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.214838] bridge0: port 1(bridge_slave_0) entered forwarding state 09:05:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1ed) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x82001, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x3f, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") socketpair(0x10, 0x805, 0x40, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f0000000100)=0x7ff, 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) [ 279.426031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.471292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.482621] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.503556] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.522960] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 279.562282] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.587755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.597266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.605546] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.612097] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.654625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.663279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.671364] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.677901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.686649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.695594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.704554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.713073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.721196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.729884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.738424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.746598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 09:05:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 279.761328] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.772797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.865639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.901443] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 09:05:38 executing program 1: r0 = socket$inet(0x2, 0x4, 0x8) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/fscreate\x00', 0x2, 0x0) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x7, 0x4) sendto$inet(r0, &(0x7f00000001c0)="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", 0x1000, 0x20000004, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 279.909631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.918059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 09:05:39 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:05:39 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x14104a, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000a000/0x3000)=nil) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000000)=0x4) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2, 0x120012, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 09:05:39 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101800) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000040)=0x8040000) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000180)="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", 0xfc) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0x9962) 09:05:39 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 280.447439] mmap: syz-executor.3 (11082) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:05:39 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2000000000, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80000000, 0x2000) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x600, 0x70bd2a, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0x80c1) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x1, 0x0, {0x0, 0x0, 0x3001}}) 09:05:39 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:05:39 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc008561c, &(0x7f0000000080)={0x980003, 0x80000000000000, 0x0, [], &(0x7f0000000000)={0x0, 0x0, [], @p_u8=&(0x7f0000000140)}}) 09:05:39 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000040)=""/144, &(0x7f0000000100)=0x90) r1 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000b00)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 09:05:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x7, 0x8, 0xfffffffffffffb2b}, 0x2c) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x0) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000040)=""/158, 0x9e, 0x9, 0x4, 0x5, 0x8, 0x3c}, 0x120) 09:05:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1ed) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x82001, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x3f, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") socketpair(0x10, 0x805, 0x40, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f0000000100)=0x7ff, 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 09:05:40 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:05:40 executing program 1: r0 = socket$inet(0x10, 0x2, 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x37f, &(0x7f0000000100)=[{0x1, 0x2}]}, 0x10) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 09:05:40 executing program 3: r0 = socket(0xa, 0x5, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r0, r1}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0xffffffffffffbd17}, 0xc) 09:05:40 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:05:40 executing program 3: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 09:05:40 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x82, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pread64(r2, &(0x7f0000000100)=""/253, 0xfd, 0x0) r3 = dup(r1) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x11b) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f0000000040)) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x208800) [ 281.547077] Unknown ioctl 4703 09:05:40 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:05:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffffffffffffffe, 0x0, @remote, 0xb}, 0x1c) socket$rds(0x15, 0x5, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 09:05:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140), 0x0, 0x0, 0x2ff}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f00000005c0)=[{0x2a6, 0x11f, 0x80, "d8ff2c8f9a5b60eb71f91b1c058f3a417e88b4efa96b0cfff18349fdc276f44220a0043034a0007086f6eb43f359110c319014a7ac20b8c82ea179b57418d2d5d3437b9524c9f9ca4a6ebefc4ca1cf8bef417d14ee3f1badfa8d562df504539678e1c000eb73319ca580b1f2fa3ac805f722c5f07f4352a251af876cf91ee7a4a0f1b050717dcf295b83c6375417188c802218c30729df1557aeca49e6a0e26ca9"}, {0x0, 0x115, 0x8001, "998c6923479f6c1ccdeaea52034c8d91ac4b38c83b2484f4dfd54aa9d535df2808366e1ad66761b32834a26afe2b5959830e99201d62243f7061d71aec0b163776e7545319bb4866171223542aa94e0161b4df5e2f7d53d88c49979ac881da1dda8aa34449b49bc9e985f3afdb7a181cc6349e3c12814fa8515dd5eee8ff85c30c602989461f042066b746c23c86c020fd9eb1cc56f42035ea03a92b63a36a89781f"}, {0x0, 0x6, 0xffffffff, "49fe251c5ac49c43201fb74dcfc9fdc3db2cc0c40e23c6b6cf43bbec70827c57d3cdf2f2d29c023feed25d42fb5ba40eaf94e0b58485a9eb8452b032bf36bafa23e5fc3759096e65340d7814aca7c408d1809c9b2e488d0ef7d245a71be09d0ba39307f23a4f312cba615e0b057e25657327984c45c5479ebe7bce584afd9ad2efa003385a58a25119663aa11dc78ecd22f96cbba7336156c1528de156297888b147ab3a1fc96e60b7c9e1b70ba378094df64dec54d706f0cb2e19df65e1c2628241150a264b5248326b7cbbe476bcad742c7294a645"}, {0x0, 0x0, 0x3, "7aa616074b9a3aecbc161ca8cbfc4a04057fbf26c77f8438f029de13663ec09cb40d59942a501ee73c5daeeda292b9d5b7dbd938669be3788bed8c2cb63f5213fa85512002e5af28f6eb6f432b72676dc04a2ddffe2362b1a9eb0e8b25709cd45a83c866b688c7013f104d4b7a7d2ef4b647c5b487279b8783537329250f39fdf1fed6d3331310088ef96b03e14d9b928f06dd5b0dea5d1422abfeb3005cb405925e910f3dec377598103b4bf8b3cec3d22607b98fb97d716558424550f9cc"}, {0x0, 0x11b, 0x5, "e7d7bfeb3e8853e037a342100eccd497cca25da7c597dfa399251c122b75583791a45872e701b96a01c40acfe018eed37cf2c44ecc33"}, {0x0, 0x11f, 0x1, "22baaae694b05e4e75e806cdaf812ec66272178794f6486ea3ca91dd8cef9fee53a8057c34bbee5174ae548021daa7deb3b644026a5dfed9881e8f2a341ecd94"}, {0x0, 0x13f, 0x80000000, "f9da95dd8a8c2e3a1380485e802b6ef548fa0bd6fb7234a3f4806b2a7eb0f0b9a6c921f98fce9cff78c40c408671358a53ccc76e0b3418053eb56de10f4bc3dea7a30bc1f8ee0cfcd81ebe9be256d9c7d7d1b4577464caf3665df8cf2eaaec9c03f50941ae5b01c3b4263f4793c29522f9eac06e0a2e6ec8e6b8233f139828e2a573d057f2f7bed46458505e0a22f2a7467123113ac874cb74d290451b87d56fcb6f2adf9c4ac7c31aec2f2be85e6dbbd0a7431858ecc4e1a79846e3a5a31b913b20e587b178ed1c97e1738857b5901d24c5a468eb1fc1f754113c18abb80e4e0a71e6343f5e675ac2a4a26d75b1adce7fe45de1d03f"}, {0x0, 0x117, 0x5, "dd9a0654e27be952ef087c418d46b214ca3e1d6f0732404ba8e1298894f8bb18"}, {0x0, 0x11e, 0x9, "e9e0"}]}}], 0x2, 0x0) 09:05:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:41 executing program 1: socketpair$unix(0x1, 0x40000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = geteuid() lchown(&(0x7f0000000000)='\x00', r2, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x8cde5c4, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1) r4 = getuid() r5 = getgid() fchown(r0, r4, r5) r6 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf32(r3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x66e) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000140)="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") sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x93, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc005, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000000800}, 0x800) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000280)={0x52782da13f5aefe9, 0x4}) 09:05:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1ed) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x82001, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x3f, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") socketpair(0x10, 0x805, 0x40, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f0000000100)=0x7ff, 0x4) 09:05:41 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) connect$tipc(r0, &(0x7f0000000040)=@id={0x1e, 0x3, 0x2, {0x4e24, 0x4}}, 0x10) r1 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$tipc(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_dccp_buf(r1, 0x110, 0x2, 0x0, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x4e20, @remote}}) 09:05:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:41 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x1000000006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7fe8be79d0801ac3c825f0e1c6d78b"], 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x8, 0x0, 0x0, 0x0) [ 282.627822] dccp_close: ABORT with 1 bytes unread 09:05:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:41 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300060000000000000000003800000000000000000000000000200002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000e00000000000000000002000000000000000000000000000000"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) open$dir(&(0x7f0000000040)='./file0\x00', 0x40000, 0x10) 09:05:41 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x8, 0x4) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/2, 0x8002, 0x8800, 0x1}, 0x18) lsetxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64IPIN\x00', &(0x7f0000000180)='/dev/dlm_plock\x00', 0xf, 0x0) 09:05:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:05:42 executing program 1: llistxattr(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)=""/241, 0xf1) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000600)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x10, 0x0, 0x0, 0x0, 'syz0\x00\x00t-\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000040)=['Leth1\x81-)\x00'], 0xfd2b}) r2 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xd8, 0x0, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xb25}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbb}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x5, 0x32}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0xd8}, 0x1, 0x0, 0x0, 0x10}, 0x1) setsockopt$inet_int(r2, 0x0, 0x22, &(0x7f0000000000), 0x4) r3 = dup3(r0, r0, 0x80000) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000240), &(0x7f0000000200)=0x4) arch_prctl$ARCH_SET_GS(0x1001, 0x2e) lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="757365722e2f2f2e656c4924e09c1aa86e757809003035dfacf0f01c42d25c20a9060a07d1e247e52afa34be00a47c1c50e7e0b198ad4f98b9c38b84c18c2aa63aaec9520c1925e7226b008ce5a20fb4799066d5e299470dee803d3652739388e37a0c40701c132c814da70d44b0353edd0c319933859f40b48362c170a1e3afaf5d5df87425e079907a54515ea7750f5d5801f73c2260f492a9e50b0d053e84ea807aa2b243fa1e697b613e73a97174f229b6c65a6bc9f2d67abbe4c915373d2fd28bee250f4cc1ee0044888baa3a8287abf00f5ecb0541fa5ae134bee16b99806e6f63d3a2d717f4e07515efc704f7f1d5f97eaa824a4c78f97367014c78c8470ef0661bd3ded4f0b2e920ff90fbce6e"], 0x0, 0x0, 0x0) 09:05:42 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x1005, 0x200000) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "15ce5923"}, 0x0, 0x0, @planes=0x0, 0x4}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x2) 09:05:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:05:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x5, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'ip6_vti0\x00', {0x2, 0x4e21, @empty}}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x80000001, {{0x2, 0x4, @loopback}}}, 0x1cc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x8, 0x4) 09:05:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1ed) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x82001, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x3f, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") socketpair(0x10, 0x805, 0x40, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) 09:05:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:05:42 executing program 1: socket$tipc(0x1e, 0x2, 0x0) clock_getres(0x20003, 0x0) 09:05:42 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x2) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='em8>0\x80\n\xd4evW#\\m\xac~\xc2{typmG-\x00\x00\x00\xa3\x05\x97\xa7M\xd1\x91\xa9\x03\xe0\xa7\xe9qy\xc7?\xee\xae\xec\xad\x96@/,\x95\xb4&K:\x9bE\xd6\x11\x8d\x99\x8f\x14c\x850\xf7\xf0\x98\xbbH :W\xf6\x92.Y\b\xb8\x99\xc2\x9d\x87\xda\xbf\xab\xdc\xaaAi\rN\xf2\x81\x10V;L~\xd9\xdf/K\x19\x1baW\xdf\x7f.\xd0|xP\xd2\xbf\xf7\xd3\x97&\xdc\xbd\x008>\x8d\xe7\x8d\x0f\x81)\xd7\x95Wg\xc4\xf0\x92`\xa7\xd8a\xfb\x01\xe4o\xb4\xda\xca\xcd\xf2\x8dZ\x9d\xbf\xe7&\x9fA~Y\xa5\x99\xa9b\x9c0\x16B&\xa4\xc5\xcc(\xfd\xcf+_\xff\x1c\xe3N\x7fr5h\xdd@\x87\x00\xc9N\xfd_\x06\xaao\x9a@\x9d)\x19\xaa\xdd\x03\x80\xba\xc5}\x1cUf\x87o79?\xf8\x9aM\x8f\x86\xcc\vp\x11 |\xb1DF2\x91\xf4\fef\f\x93\xc1\xb4zP\x89\xac\xbb\x1a\t\xddRZ\x0f\xdd~)=S\x042\x05\xcb:\xc0\x1f^>\xd2\xf5K\xa2\f\x8d>\xdb\x03\xd1\xa7\xd5\xd8\xe9\x93\x86\x1a\x87\x06(\xeb9F\x9fz\xddZ\xdd\xec\xf8H\xe9\xbbt\xe7/\xd4\x01\x9d>x|\"\xb8\xe7\x8a\x90O\x14t1f)g') sendfile(r2, r1, 0x0, 0x71c) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000280)={0x57, 0x6, 0x10000, {0x81, 0x2}, {0x8, 0x7}, @rumble={0x8000, 0x3}}) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000240)=0x8) 09:05:42 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x32) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200800, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000080)={0x8, 0x764, 0x4, 0x4}) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f0000000300)) getpeername$inet(r0, &(0x7f0000000200)={0x2, 0x0, @empty}, &(0x7f0000000240)=0x10) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f0000000100)) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x4d, 0x1, 0xfa5, "573f6744ae19aa06c2b0496af9735004", "9d92de9deefac0e895e1a41695cf9b720fa144e46d589d207ea968904368174a43b21c171461027ff66fa11455bb7db18a19acd2e9762d17"}, 0x4d, 0x3) 09:05:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:43 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x20000, 0x0) 09:05:43 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d]}}, 0x1c) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x105400, 0x0) 09:05:43 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000200)="f4001100002b2c25e994efd18498d66205baa68754a300546303a60cbc12000000020000000000002c0000000000003300000000000000c00195c1e2d4f32ebdbed8845638dd308252644135333a847bbaeb2b", 0x53}], 0x1}, 0x0) 09:05:43 executing program 3: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) close(r0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') 09:05:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:43 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000006c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x48}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000100)=""/29, 0x3a}, {&(0x7f00000000c0)=""/30, 0x1cd}], 0x100000000000015e, 0x0, 0x20c}}], 0x1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x2, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:05:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1ed) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x82001, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x3f, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") socketpair(0x10, 0x805, 0x40, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) 09:05:44 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000140)=""/75, 0x4b, 0x0}}, 0xfffffffffffffe3b) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=r0, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0xfffffffffffffe01, 0x242000) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl(r2, 0x200000100000890f, &(0x7f0000000480)="d677c516075889aa88b070") r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x6}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000002c0)={r5, @in6={{0xa, 0x4e22, 0xfffffffffffffffe, @ipv4={[], [], @multicast1}}}}, 0x84) read(r1, &(0x7f0000000440)=""/13, 0xd) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x450400, 0x0) 09:05:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x9, 0x2, [0xfff, 0x6]}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r2, 0xfffffffffffffeff}, &(0x7f0000000100)=0x8) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e24, @multicast2}], 0x10) 09:05:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) bind$isdn_base(r0, &(0x7f00000000c0)={0x22, 0x2, 0x0, 0x8000, 0x1}, 0x6) r1 = socket(0x4, 0x8000f, 0x1fc) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000003c0)=0x3f) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000680), &(0x7f0000cab000)=0xc) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000140)=0x4) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @loopback}, 0x4, 0x2, 0x2, 0x2}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)="3a1c992c567ca0fb87c77c35f132064a9454932b177d9ec59368096f8682a81e41824b7536f9dbe715c3e96e5d21234aa1a7c303d7a08875f579c3f359f8dfccf63629ddb5f98c3ecc3557f06d4ca1ba3d912adbf7aa90eb36a2407d62baa8a54679639861b086d6c84f0e1f774e776f2edee36222ec3e1ab789d7f99fa01d3593058b03d8f78e03b52f2703d0996645218fdf6d451c5ea6c6c1c1d84f1c178112d8513a3517b6ef4a95e29b62da920273bd1907e06bdc", 0xb7}, {&(0x7f00000002c0)="5bb6350d2fab244a9e98ae9bc02d89571e8d8b657552fd95d8b6c113f4bcdbf992d7a79a161ccadb61fb639f718b4170a4898f7a422e90880112780c3cdec5fbcc618565f384625fbbae6f1234405db4b4c27eeef4ddb539d9c8992143baa73f299ceb5f7c14b5e3c1b8e900fb2ca51ee80f9e53dd0de00866a1a705deac71f48c9482ea98ff329b170175e65ee1715531376e21397dbaa0425805b80decbab434a127c03bf99d9eebe1b3371f41e14dd624a3884a7dd9b9b20390e3f6cdd61220fde165a1e9784852b6a1fa4f04aa297570703acfb4c9ca26e0936f7d9c27642afb6298", 0xe4}], 0x2}, 0x5) 09:05:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'erspan0\x00', 0x3}) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x2, 0x1, 0x4, 0x1, 0x9}, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'vlan0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="030000001e81c13da4392c12aca79259a4ea5ea49679062f437ad12cb4e73674a9a4e33cbcd151847aa6990ed0511d45c7b04419c12823bb0ef68689d02f51f720902c117fae4dd1a2041506846ad409327eb223aca2ef2670f582d76b84dc9df3f8017c322f07e8564387a3d80114011a225458e80c5e908c930b545ff0460162dec69756981f41ba2b4ebd7d1c0e7632e3228ec333dc41346672fe5e2bc2eb7c4eeb6f9384f176406bc9d5e27aa198eb0000000000000000000000000000000000000000"]}) 09:05:44 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f00000001c0)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f00000000c0)={'ifb0\x00', {0x2, 0x4e21, @broadcast}}) r4 = dup(r1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x80000004}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000140)={0x2}) 09:05:44 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x20000000807, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0xcfd7) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x32314742}}) 09:05:44 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)={0x283}) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x101000) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) 09:05:44 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000280)={0x0, @broadcast, @dev}, &(0x7f00000002c0)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) connect$can_bcm(r0, &(0x7f0000000240)={0x1d, r1}, 0xd9) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005d40)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, r3}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) close(r0) r4 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x20102, 0x0) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f00000001c0)={0x0, 0x80000000}) 09:05:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$RTC_VL_CLR(r3, 0x7014) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="9a663d45a9b46cd636f40688"]) io_setup(0xee83, &(0x7f0000000080)=0x0) io_cancel(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, r4, &(0x7f0000000180)="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", 0xfb, 0x4, 0x0, 0x3, r3}, &(0x7f0000000280)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$RTC_PIE_ON(r3, 0x7005) 09:05:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1ed) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x82001, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x3f, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") socketpair(0x10, 0x805, 0x40, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) 09:05:45 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)={0x283}) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x101000) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) 09:05:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x800) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x36) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x2, @mcast2, 0x7bee}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e24, 0xe174, @rand_addr="176541c8274cb424c4551ffeece163a1", 0xffffffff}], 0x58) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x28}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) ptrace$poke(0x4, r5, &(0x7f0000000200), 0x29e) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x200000, 0x140) recvmsg$kcm(r2, &(0x7f0000000380)={&(0x7f0000000240)=@ax25={{0x3, @netrom}, [@remote, @default, @bcast, @default, @remote, @bcast, @rose]}, 0x80, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/49, 0x31}, {&(0x7f0000000500)=""/241, 0xf1}, {&(0x7f0000000300)=""/9, 0x9}], 0x3, &(0x7f0000000600)=""/156, 0x9c}, 0x181bfc916f0af4fc) 09:05:45 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fe48cfa58bc9dc0b0cdaf15b30fd5ea21232ed9029e05e89658bf1503b9291749f1e4864e43ab1972b4cbc75b365762ba03a04501046c6202e54f0c07741887506ed11fd1203a5e6c4d35e57b4e9f7ccef54892458152ee4baa6ec9a244dfaa7738a4fcd55", 0x65, 0xfffffffffffffffe) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) keyctl$chown(0x4, r0, r1, r2) r3 = request_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)='user\x00', 0xfffffffffffffffd) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='user\x00', r3) r4 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x4, 0x711101) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f00000004c0)={0x2, 0x8}) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000500)='dns_resolver\x00') setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000540)=0x800, 0x4) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=@known='trusted.overlay.impure\x00') setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000600)="9411fc5c9285dfc2f5a60e1b081e8d65ff8127da8c113b95b7fb63e9e4cd4b5e2df6706f6db7cb401385336f08e3b55922173351b465dbd0ad3e1667ec999748cb48dce2042102340ec2a4f31b91993b821f4a26aa418b1ffdbcc835ace2bf3b86ef7fd7844f4475f005f11eeb11f418f477efc17b1579e3fffb55e9257325d0938cbb84805e9be35d984eb2ad2b58af071f6d3b217837cf568eea499432224f15894bda41973d91f5e62fd4a20f8fe4e016e81ad296", 0xb6) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f00000006c0)={0x0, 0xc6, "f56192a171adc3e52b0d3205efd53ee043772d696108a6baef84dc8f029876c8c0464334dce4542f656727e5c5d9480cb461c0c857e218d7fc39880a040984a7a8e8b641163fd1c7fd3fb2b77e7324c3f77648092f3095c81ee981cc80cf2b23fd0c10aee29d15675e5e1e8d79abcbd4bb239cf5e789f2ca7acb0a821b6bca450b559ce232e40585496f79e616e9dac7d40f9e3def38e492910a71e06d554e8f57aadc6230ab86eb8ee0c37a5e1db0938035e2e8d83509b85cbe84aeac2924b87d079eebcff1"}, &(0x7f00000007c0)=0xce) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000800)={r5, 0x2}, &(0x7f0000000840)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000880)={0x4, 0x7, 0x6, 0x6, '\x00', 0x4}) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40086432, &(0x7f00000008c0)=0x7fffffff) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000940)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000a80)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0xa4, r7, 0x310, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe8e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffeff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8000}]}]}, 0xa4}}, 0x8000) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000ac0)={'veth1\x00', {0x2, 0x4e21, @broadcast}}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000b00)=0x9, 0x4) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000b80)='nbd\x00') sendmsg$NBD_CMD_STATUS(r4, &(0x7f0000000c80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x8020}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x7c, r8, 0x610, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x101}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) renameat(r4, &(0x7f0000000cc0)='./file0\x00', r4, &(0x7f0000000d00)='./file0\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000d40)={r6, @in6={{0xa, 0x4e22, 0x44, @dev={0xfe, 0x80, [], 0x13}, 0x7}}, 0x0, 0xffffffffffff1834}, 0x90) getsockopt$inet_dccp_buf(r4, 0x21, 0xe, &(0x7f0000000e00)=""/136, &(0x7f0000000ec0)=0x88) r9 = open(&(0x7f0000000f00)='./file0\x00', 0x800, 0x44) ioctl$VIDIOC_G_FMT(r9, 0xc0d05604, &(0x7f0000000f40)={0x8, @vbi={0xe0, 0x0, 0x3f, 0x30313953, [0x7f, 0x3], [0x6, 0x6], 0x10b}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001080)={0x0, r4, 0x0, 0xf, &(0x7f0000001040)='broadcast-link\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000001100)={{0x6, 0x5, 0x81, 0xfffffffeffffffff, '\x00', 0x2}, 0x4, 0x230, 0x7, r10, 0x1, 0x3, 'syz0\x00', &(0x7f00000010c0)=['\x00'], 0x1, [], [0x15c6, 0x2, 0x1, 0x2]}) 09:05:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:45 executing program 1: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x400071, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='vmnet0-md5sum)\x00', 0x802, 0x10, &(0x7f0000000040)={0x9, 0x9, 0x81, 0xffff, 0x5, 0x4, 0x0, 0x5}) sync_file_range(r0, 0x3, 0x101, 0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000000c0)={0x40, 0x800, 0x7, 0x5b3}) fchmod(r1, 0x76afdd544a0374d4) readv(r1, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x77) 09:05:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x80000000000000a}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000002c0)=0xe8) sendmsg$kcm(r2, &(0x7f0000002900)={&(0x7f0000000300)=@xdp={0x2c, 0x1, r3, 0x3e}, 0x80, &(0x7f0000002640)=[{&(0x7f0000000380)="889c09b57bc1adbe49362677f7be887a2f02bb50c96b", 0x16}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="5032e3334c9cacda50845beaa9afd34eb3cb6c846b511c64ae219225a3d9779386b22b17374bd97b56a7923145408f252ea27400235b0bbd7a31c4c7d15cec9d064cedacbfc3752b28707a90a1ffa30892bfcb406afe6b1a9a16ad5d756e5c1462ab6c700b50109ee19a13836d478d54188cd321f5f04186517955e7d58fa1444ce9c27d22e9016caa09304b1ca0ef0eedcaac0a68faad6053d6275e47b29947147154cc6728853445f5ee1a85b41e0875bcb167e547", 0xb6}, {&(0x7f0000001480)="9151681b6291f7a02e403f8ba1e436bd10ba4c6115c5ad3200c92f402f4f4f808bbb166fc2c707f92953e2b1880a7cdab77f634855e9ab0311082dde1d738dec35283bdc6989d77c03a474d26cf201f5403994a22142879aa3bde425be14dad1fec506ae3730f8f2ad88c64f859fbb81bc7eb0c5face0f740c7400cc6cfd054725f35822638398dea8499a087ab9c0", 0x8f}, {&(0x7f0000001540)="58236590ad8954b43561697d3cd381075f43db93a5738aef538e6b16f29b12f7a46047040bf3037b50ed0343ffdb739ec0b8babac6c4ba60a5c7e1505b3dd3788e0fe6bf096d3cc0d897f05ec22bc5da2f523deca0c037eef7fd89aae44313e0e7c3a3019bd953d9e0282475ed7cc857b1cfe0848c1c56b6b7f229eddb9f1c14a2880eb02e0d4da453c838125a3a28abe5552aa0cd2c265b789ed102cb3e62e765cb0cbdc86a497937aae3da937936311291ee4105d3e2df742375754d7b14356a6f6581d28ec08b3c976afe90ddea", 0xcf}, {&(0x7f0000001640)="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", 0x1000}, {0x0}], 0x7, &(0x7f00000026c0)=[{0xe0, 0x11b, 0xfffffffffffffffa, "c26ae9aef2cb44f8ff1d6abd1ad1fe58f6f1eaf3e5ea13d0f1e5b1206a2229cf900e03afb1b2ec23675b64999f94b71dc2a704deea681611a91534ce49c26aab411533958a13507d97d52631386527c8df12634deeb02713bb08b6c02db2e490d22ac50fe45579752a4ec0ca6cbba2139b09bd41a68ec066651a0ce772e1c71c08ed364e9ce24d53186680fd14f4a8b36c671042e91651623e3c43007e5254c87c929d69841c4e19206f25806ffcf85f5b75fd79dba31d31a1dd3c3dff47dd95ca527c8c335a679182e4a8793f"}, {0x88, 0x13e, 0x7, "aa05d2b7f5314a3f316c03cfbf6626bb7f03326eb2885eb9a13954dc5977d1b3eaa491ac09de53749480aad2c17e019e7f6583154f40d60a967eff7e00054bbdf51a37af87b7afefe2ad541badd2d8c97edeecdc3ff094e656ac82c93fe798c2a9847db7b0d1bf8f0b085282780566221e1a3f"}, {0xb8, 0x1, 0x24000000000000, "0e89e23c0e41797052c9dab580b6d14e750dad7ef272c7e093bc3a9f5c1777d0ba2994eb78334d919ed211470a0a0254b1009baf32087ad7f878610f98c9149de6c41fa32b5856821da8d5285c8dfeea8edd5ff98e4cf5fedd8334b8059852d16b222e62c15e197353c8ee495694cffb54ec8b69f3b1b66d808fd1cc3ffe3599b91b6eb281234e75d89a6fecb16bf4b0975c25996f382cbb92f524fe0383e93e9dbf295ab814"}, {0x10, 0x119, 0x5}], 0x230}, 0x4000004) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00), 0x138}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101401, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') ioctl$SG_GET_TIMEOUT(r4, 0x2202, 0x0) 09:05:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x800010025, 0x0, 0xd6213f2d8bba6bad) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) r2 = request_key(&(0x7f00000005c0)='.request_key_auth\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='nodevnodev\'em1md5sumsystemvmnet0\x00', 0xfffffffffffffffd) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000580)=[{&(0x7f00000002c0)}, {&(0x7f0000000300)="0b69ff06217c5984fdf11a20bda64a58e84fcf35cf59bbd1a530a36ecddb8e5d9d29680813f5b3352613434c3f72b8946f14fda3a0bcf2723319f91c6a20d82cb4ed70898f5eb0ece732ef142ce001184c0b81aaeb8ca105b8ce0afa2b461000e937c7701746f183b5e515da08417e479b4a2df080a025be5c0b384a92814f877fa9666e4f2bd072eb8ad5ada3b3e49960a94dafe188ba61520de66f6fde726862bb2103f7cb9d53c6b1e75610220af56c34640d6ce8c6d69ce8f56d62b5a024be311bc441a6f11a4d0d59d47771f3f62e67ae025f37a3e086f2098251d4f4fe88f4dda436fc48", 0xe7}, {&(0x7f0000000400)="7b6517010a0418a387de038c289be71559fed4f8940fba42b8955f20a0c915671533c42052487dbfa0e82df5a964544c21e4241bf8470b913a8d9276a5635ca455d357ca475a6a2ee9e88633fa6378b74f8f76969c29d9ec831a71090cf8381d0ca1f944408776866dc521d86203681c0ee22765886f9aacb636dd72b4f8ef739855a592166357d24ddbbeab838c7fae6ee5984dace81ac97a79a8232075ed5295c6b3409a1593dd", 0xa8}, {&(0x7f00000004c0)="fc6f504ae3299f2b704284e13ac85a9e44fe22b90482e303e22ea23afc8da2c9ae66dcfa0561fc853c1afcd044b2a3178e54d48557c3eefa9306de93e66c6859fc28bc94c200dbbe8eba3e0f3d02d8d77bb28d0597054db53131c13a280ea104564164d309f981afd47a1ce050fb33424fb9d33076e17e8f14e6a76b762e510efe8f9358c1", 0x85}], 0x4, r2) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000000)=""/177, &(0x7f0000000240)=0xb1) io_setup(0x8, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x3, r0, &(0x7f0000000140)="180f9a2ad51c7aea2411134432e05dcc3b9f1ac4601f441bd906500649bd7811db3857ab634c2dab958fcc24903fee135bbbeb98799f6ef28eac721d66ba18605bd4ddd3d5865041c0b3", 0x4a, 0x4491, 0x0, 0x2, 0xffffffffffffff9c}]) 09:05:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RGETATTR(r1, &(0x7f0000000000)={0xa0, 0x19, 0x0, {0x20000000000, {0x20}}}, 0x2f) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000140)=0x3, 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xff71) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, 0x0, 0xc804) getpgrp(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) [ 287.396843] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:05:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000001280)='/dev/usbmon#\x00', 0x7, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000012c0)={0x0, 0x600}, &(0x7f0000001300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000001340)={r2, @in={{0x2, 0x4e22, @remote}}, 0x3, 0x100000001, 0x4, 0x5, 0x43}, 0x98) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="fb0cb0cce232e9a09e1e80f00b0c3eb633c37ea3a0", 0x15) 09:05:46 executing program 3: memfd_create(0x0, 0x4) 09:05:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 287.803276] IPVS: ftp: loaded support on port[0] = 21 [ 288.046936] chnl_net:caif_netlink_parms(): no params data found [ 288.140637] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.147319] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.155722] device bridge_slave_0 entered promiscuous mode [ 288.166915] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.173637] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.182023] device bridge_slave_1 entered promiscuous mode [ 288.221015] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 288.242252] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 288.277394] team0: Port device team_slave_0 added [ 288.287896] team0: Port device team_slave_1 added [ 288.357820] device hsr_slave_0 entered promiscuous mode [ 288.414220] device hsr_slave_1 entered promiscuous mode [ 288.472137] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.478659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.485832] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.492369] bridge0: port 1(bridge_slave_0) entered forwarding state 09:05:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1ed) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x82001, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x3f, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) 09:05:47 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$CAPI_INSTALLED(r1, 0x80024322) io_setup(0x7, &(0x7f0000000180)=0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000080)={0xa8c, 0x0, 0x4, 0x10020, {0x0, 0x7530}, {0x7, 0x3, 0xffffffffffff4477, 0x9, 0x80000000, 0x9, "2f4eda27"}, 0x50, 0x3, @fd=r0, 0x4}) io_getevents(r2, 0x8, 0x5aec4c89, 0xfffffffffffffffd, 0x0) io_submit(r2, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) 09:05:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x362) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) [ 288.627723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.646928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.672973] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.704919] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.727516] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 288.753954] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.767118] input: syz1 as /devices/virtual/input/input6 [ 288.791356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.799644] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.806263] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.836124] input: syz1 as /devices/virtual/input/input7 [ 288.857539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.865852] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.872413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.881882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.929512] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 288.940251] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.989480] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.997949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.006500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.016180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.044214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.085189] 8021q: adding VLAN 0 to HW filter on device batadv0 09:05:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="f3f041"]) recvmmsg(r2, &(0x7f00000064c0)=[{{&(0x7f0000000080)=@tipc, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/144, 0x90}, {&(0x7f0000000240)=""/79, 0x4f}], 0x2, &(0x7f0000000340)=""/5, 0x5}, 0x100}, {{&(0x7f0000000380)=@nfc, 0x80, &(0x7f0000001480)=[{&(0x7f0000000400)=""/95, 0x5f}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2, &(0x7f00000014c0)=""/119, 0x77}, 0x6}, {{&(0x7f0000001540)=@caif=@util, 0x80, &(0x7f0000005600)=[{&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/28, 0x1c}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000003600)=""/4096, 0x1000}, {&(0x7f0000004600)=""/4096, 0x1000}], 0x5, &(0x7f0000005680)=""/150, 0x96}, 0xffffffffffffffff}, {{&(0x7f0000005740)=@tipc=@id, 0x80, &(0x7f00000059c0)=[{&(0x7f00000057c0)=""/243, 0xf3}, {&(0x7f00000058c0)=""/252, 0xfc}], 0x2, &(0x7f0000005a00)=""/125, 0x7d}, 0xd7b5}, {{&(0x7f0000005a80)=@x25, 0x80, &(0x7f0000005d80)=[{&(0x7f0000005b00)=""/155, 0x9b}, {&(0x7f0000005bc0)=""/153, 0x99}, {&(0x7f0000005c80)=""/245, 0xf5}], 0x3, &(0x7f0000005dc0)=""/147, 0x93}}, {{&(0x7f0000005e80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000063c0)=[{&(0x7f0000005f00)=""/223, 0xdf}, {&(0x7f0000006000)=""/57, 0x39}, {&(0x7f0000006040)=""/17, 0x11}, {&(0x7f0000006080)=""/156, 0x9c}, {&(0x7f0000006140)=""/178, 0xb2}, {&(0x7f0000006200)=""/87, 0x57}, {&(0x7f0000006280)=""/253, 0xfd}, {&(0x7f0000006380)=""/31, 0x1f}], 0x8, &(0x7f0000006440)=""/75, 0x4b}, 0x400}], 0x6, 0x40000000, &(0x7f0000006640)={0x77359400}) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000006680)) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000006800)={0x5, 0xba0, &(0x7f00000066c0), &(0x7f0000006700)="e6251402e363f352291fc4e8409b7d783b6cfb866b2d3ac9fd90af061c97b5e1142af8204f88872cf905cbffde6345b13ff06f26d00ec9027ea87112a13e17ea8e959f3edc26718ce81192651e76166b116331739065b8b96a7efd3ce78d7e3e95523657761b37fc559c5efba8dd6a89a8a0fbd0b80bf22ab30ce7501a116804bdfc05425ff3f08bfc9dfaffc4706293d72c2049c90c141c8d0f5f08aa2214f7a454a1638106d762ae1e664a8f876d1008a33b7ebb7e2d9612697306c33c057048b18603d57449f1fa48fbb2cc4b6ebd27ea3c60d687d9a81b7e7deaa5846b138c9d7d97703277256cd0058b476537a9af", 0x0, 0xf1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:05:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:48 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x2, @link_local, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xb7b, 0x400) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000040)={0x100000000, 0x0, 0x3f}) 09:05:48 executing program 1: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x34, &(0x7f0000000080)=@srh={0x16, 0x12, 0x4, 0x9, 0xa8d, 0x8, 0x100, [@rand_addr="e36192dc059bec07742c279a947d5b2b", @empty, @dev={0xfe, 0x80, [], 0x26}, @empty, @rand_addr="671b082656bc26e444333038a5d9863a", @ipv4={[], [], @remote}, @empty, @dev={0xfe, 0x80, [], 0x19}, @ipv4={[], [], @remote}]}, 0x98) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) sendto$inet6(0xffffffffffffffff, &(0x7f00001e2000), 0x3f00, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x17) 09:05:48 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f00000009c0)='/dev/admmidi#\x00', 0xe9, 0x80000) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000a00)=@assoc_value={0x0, 0xc8}, &(0x7f0000000a40)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000a80)={r1, 0x2a, "8919a43f407739ea26dd2b506c47b0ca30f577b7e9ed9e7fc077dd5764b33904758456970a5eaf63c65d"}, &(0x7f0000000ac0)=0x32) write$vnet(r0, &(0x7f00000013c0)={0x1, {&(0x7f0000001240)=""/150, 0x96, &(0x7f0000001300)=""/130, 0x2, 0x5}}, 0x68) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0701020073030000d00300000500000007030000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x920) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffd}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000b80)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5d8, 0x2a0, 0x410, 0x0, 0x2a0, 0x410, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, &(0x7f0000000b00), {[{{@ip={@dev={0xac, 0x14, 0x14, 0x1f}, @dev={0xac, 0x14, 0x14, 0xb}, 0xffffffff, 0xffffff00, 'vcan0\x00', 'bpq0\x00', {0xff}, {0xff}, 0x88, 0x1, 0x10}, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @loopback, 0xff000000, 0xffffff00, 'lapb0\x00', 'veth0_to_hsr\x00', {}, {0xff}, 0x8, 0x3, 0x2}, 0x0, 0xc8, 0xf8, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x12, 0x0, 0x0, 0x1}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfc, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21}}}, {{@ip={@multicast1, @loopback, 0xff, 0xffffffff, 'team_slave_1\x00', 'hwsim0\x00', {0xff}, {0xed129140d039f428}, 0x4, 0x1, 0x28}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xd18bd7cdedc31514}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x3f, 0x2}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [0x0, 0x994960c9c2e21589, 0xffffffff], 0x4e23, 0x4e21, 0x4e23, 0x4e21, 0x9ca, 0x4, 0x2, 0x9, 0xffffffff}}}, {{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}, @common=@unspec=@ipvs={0x48, 'ipvs\x00', 0x0, {@ipv4=@broadcast, [0xffffffff, 0xffffffff, 0x0, 0xffffff00], 0x4e24, 0x3d, 0x1, 0x4e24, 0x4, 0x1a}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x7ff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x638) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000011c0)=@assoc_value={r2, 0xa529}, &(0x7f0000001200)=0x8) 09:05:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:48 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000300)='-B\xd5NI\xc5j\xbappR\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(!0\xc2\x061\x02\xa3\xba\x80c+`X\xaf^\xaa\xc45\xe6\xcf\x1e\xb60\xee\xaa\x97\xba\x8cg-\xea>\xe7\x88Q\xda\xdf\xb0tY\xc20x0) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r3, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 09:05:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1ed) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x82001, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x3f, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) 09:05:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x440201, 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)=0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) fstat(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {0x1, 0x1}, [{0x2, 0x1, r2}, {0x2, 0x1, r3}], {0x4, 0x4}, [{0x8, 0x4, r4}], {0x10, 0x7}, {0x20, 0x3}}, 0x3c, 0x1) setsockopt$inet6_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000080)="4c1a6c4cd3ae5e33bf19eed82c2ddb188f911336e82a254621a34c87499d3983b3ee4a77fe48dc2c309f39b549bc71912ffeeb33f262dae44651c5d4b6f62c38d99328a7bd0ee5b4380f77e72609e43b7632253c3b5ce55e71a47157ff37ef9dbbb182374f08c6121d1707004a1fdc113577eafe2294edbbb3b55fdd8d8e0c6fcf270efb59332803ca2d6ef01350d28fddb8af39ec1b7aa5d883dc3c97d0739d62abf923847da925badc51ba58cef41ace53e2cda65b3d352f67c9a606", 0xbd) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0/../file0\x00', &(0x7f0000000680)='cFY\xe4 ^<\xf2[\xf99f\xc1\x93\"$PF\xe0\x10,6\x1bs!\xf6\xddH\xbd\xda\x0e\xd5\xe8\xfd\r\x84(\x9d(\xad\xcb\xeb\xde\x81$\x1a\xb4\'\xfc\xc8\x13Zh\xe1\x8d\xf5Z\xea\x8f\xd8\xaf\x7f\xb0\x81\x8c\xb2\x80fm\xad]\'\xba\xfc\xce\x86\f\x9f\x11\xf8\xa8\x01\t\x91\r\xf9\x824\b\tAZ\xf8\x90\xa0\xb1\xc9\xc09\x810\x11]\xf97@\xbak\xe3\xaf\xe2\x06\xa6\xd4Ho\xf2\xb5G\xbdL\xc2\xa8\xe8\x1f\x14\x16>\x96\xf5Qbxx\xe5~!\x05\xbd\xe3Ue\x87\xe9\xd5\xb3\x95\x7f9y\xda\x1b\xab\x01\xfc\x17\x95\xd9*_\x04N\xdb\a\xd0T\xc7\x0f\xf3\x10P^\xae\xab\x87\xdcC\xe4m\x197!8`\xb8\xfb]L\xab7\xcf\x13\xb1\x83\xcaCqzf\x8f.5\xdc\xf1\xf1\xdfQ\'J\x1bw\x9d\x97\xd3', 0x0, 0x0) 09:05:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:49 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000080)={0xffffffffffffc921}, 0x2) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4048000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r2, 0x10, 0x70bd25, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x474}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x14}}, @SEG6_ATTR_DST={0x14, 0x1, @empty}]}, 0x60}, 0x1, 0x0, 0x0, 0x40}, 0x40000) syz_emit_ethernet(0x160, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa000800d959002c000000000000907800000000ffffffff89102678e0000002"], &(0x7f0000000000)={0x1, 0x0, [0x10000000000001ac, 0x0, 0x4000000000000]}) 09:05:49 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000300)='-B\xd5NI\xc5j\xbappR\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(!0\xc2\x061\x02\xa3\xba\x80c+`X\xaf^\xaa\xc45\xe6\xcf\x1e\xb60\xee\xaa\x97\xba\x8cg-\xea>\xe7\x88Q\xda\xdf\xb0tY\xc20x0, @in={{0x2, 0x4e22, @multicast2}}, 0x7, 0x5, 0xfffffffffffffff9, 0x1ff, 0x10}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)={r2, 0x1000, "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"}, &(0x7f0000000040)=0x1008) 09:05:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7fff) getsockopt(r0, 0x0, 0xce, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0xa000) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000100)={0x6003, 0x8, 0xfb, 0xfffffffffffffff7}) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0x0, 0x0, 0xffffffffffffffff) bind$vsock_dgram(r1, &(0x7f0000000080)={0x28, 0x0, 0x2711, @host}, 0x10) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f00000000c0), 0x4) 09:05:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1ed) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x82001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) 09:05:51 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, &(0x7f0000000040), 0x8) r2 = openat(r1, &(0x7f0000000140)='./file0\x00', 0x300, 0x100) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") write$UHID_CREATE2(r1, &(0x7f0000000300)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x37, 0x80000000006, 0x100, 0x7, 0x7, 0x1000, "b5c144529a534a0d1772eeebbad867e68d8472d605f79d136c6aa1a973217756f1711c2093f15d8bb6cf4e01f3ab0b009d2d82ad8dc2ff"}, 0x14f) syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000081004300080316000006100000aaaaaaaaaabb1f1f30ef975cefed1888f2e3497ddbdd000000000000beef02432853b6d40f6a92d71281b68300"], 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 09:05:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xfde1, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newroute={0x30, 0x18, 0x311, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0xfe80000000000000}}]}, 0xf5ab9414e22201b}}, 0x0) r1 = getpgid(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0xd1fa) 09:05:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000000)=ANY=[@ANYBLOB="4001000010000108000000000000000000000000000000000000000000000000ff01000000000000000000000000000100000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x140}}, 0x0) [ 292.236695] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:51 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000140)={0x2000000000005, 0x9, 0x800}) syz_open_procfs(r0, &(0x7f0000000080)='net/if_inet6\x00') 09:05:51 executing program 4: r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='em0#\x00') r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) 09:05:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000200)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPOUT\x00', 0x0, 0x1f8, 0xfffffffffffffffd) setxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.selinux\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000980)='/dev/cec#\x00', 0x1, 0x2) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x5, 0x5}, {0x80}]}, 0x14, 0x1) bind$unix(r0, &(0x7f00000009c0)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) socket$unix(0x1, 0x2, 0x0) rmdir(&(0x7f00000003c0)='./file0\x00') 09:05:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9b61b87e10b67da91d3effcc2e358882623880f082b3af36b475dbc987ded7625cd85c23230df057d23ce13853fd456987a148df465db583b66f1b576e26748c", "c498b87f4c840dcd0800514644e518b876a76345644fd64cc4b5c165799b3f3e"}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") mmap(&(0x7f0000e19000/0x2000)=nil, 0x2000, 0x1000006, 0x810, r0, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) getsockopt$bt_hci(r1, 0x65, 0x1, 0x0, &(0x7f0000000000)) 09:05:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000100)=0xfd, 0x4) 09:05:51 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/106, 0x6a}, {&(0x7f0000000080)=""/153, 0x99}, {&(0x7f0000000140)=""/172, 0xac}, {&(0x7f0000000200)=""/137, 0x89}, {&(0x7f00000002c0)=""/132, 0x84}], 0x5, &(0x7f0000000440)=[{&(0x7f0000000400)=""/62, 0x3e}], 0x1, 0x0) clone(0x2009fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioperm(0x0, 0x7, 0x0) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:05:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1ed) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) 09:05:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) 09:05:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000340)={0x2, 0x0, 0x2080, {}, [], "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", "0f3af6ee3556281f7fa46b22c991fdfca184a753b1db60e0d6e5b57d0f3114656c72bc102c0bdd2c39a8d5e4ea09b6ef35ac9e065a6b6c55b271182bc11e3201b66fa963b7de538f703f7ad2496dd2106e7f8e9efe9e085e779eeb99015d72c7c9d4f8579c16bdcc8682191d7cfde4f3bed93d723a91eb7b9966d31bb606ea1469c6b6c5ee4efa4644c4f8f47dfe3d89c86f09e8ff56a36510077bf9f5153a585a17b9b78141a8126dbab4d5881e21d701e0d318377a76fc745b9a2f60a00bc04822dd08a41057268bae61445db53a490f959adf0ef720bae8903a07575eee0fc508973b67212c4cbfc08974c313049e2430f0a1f6bf3eb2f001ca4beae1f6c6a40d206ba9ed21dc403bdb502bb4e67d045a3edc160c020bee5b1130d287ffad6bef4470ec2f6bb297d78776bed2c6eb7d36cd1fb69f68b25420bcbfb5c6415281b55065f34615ba2479b79c26ea88c83bd8065b66cd73feab209f816c949546292bb8a07617d5e5bc36767e48daffcfdf07aff52f9155ab481a8a7be3beb237ccf2bc610166161108f6ca8cbe4ba7724c92b14c09a5c9a87b4e0ad6b009ebe5aba023b292c1f13661af25325e9b56bfc3325423830a7b0e8777ea613c5e06554ccd588aede56be05f8e179260db5a2f75e53da54edd0c907a705317c0ada006b402aff6d773099886fb65cf09db71a692462e7db5f91f122bb73c2b8f3f43b2284d790080640299d06ac8cead297779577b2fccf8730e943dcd6d7b53e9930c2385049b68334e00c490725fc113f058cea5ae2793f280f7e29236962f75892d7d955bfcf974f87c3c2c1a83874c3c1a342ddab9202f6567d9133f0f81af5f980331c73cb28eecf3a317426813699136cad07f697bd6f7acca72b385af5d3f6c429c18dc000cbd8e531dfe758499aee7e46bf916cd6ebbc88320218caaf04c5ee1f6f6692b5c353ae8f5215443831a5a653a3e22519a1f69d44c48278fd0621f94bb8af03941d70191a095675e2052c42e893f921cd861044733a9ce984af0c3f52caa2bf4482451547365d116fe366976bdeaaf4d7ad8199f02f45ae44434ccbd4cfeafbe5d0c8ccde08dc44ab1164593fb65b07af66176f46a9a286fb8eabf9c3583d3dc50999a429f11cb308d32a2a2be64139388ed3790ff98cabdaf23b56165e01649c03f3fb76b06f9a93413ae5e6d3751bb3726e87d077805657e13e127559884a7410ba5a2b5646bc3672d63f2410ddd48b599db4eb44715f01316fc250e416b98e7888e8352e871587648bda20fbbcf7b69bf11ae10ddb43cc6eb2f9d35d0ed5de228e0413bbd477632b98837e8525c379f5ae05a87778de8d9c943851ddab4392680db9f4bca91018fa0422744b1ba828eec1f1c1c1b782511571eb7eaeb41f832e969fa11bf671940bc3d56a779b3d1bef19fa05f4916db02e4e10999707d703fb03ac8c53553f63a04f7fe116f81b93a6c9304b841c92350066312eb865296e6d6c0050cfdfa03c9e85fa5d9dad2b1e9e1140a96b6d278d194e6a451b43b869c217432f5cea2a62f55b5fc8fe3950f68d36bf7f3979639ede73bfcd76db7b6bed1f65346d5252edcf76b5c562291f8b5d649720f30b754567451e8f6dd761197b55e6cc1130828e06ce4a2d436d55e19de6a21b9e818e7e2a3c552fe0cb44373e6fc3ec994650178e1205c78eef01cc24902f4804a3ef7d6cabcb9ff2404eb2393fdf79cf08bf67a0f94140586568b30d24a4d53d17aef40fbe3df4020b1c63f1c403d1b92a011d3f83c89b001b8afb4fb6d891b9d6a58669f9e334c11a41006f8d995c1b38d99f55c491c47bbc1188fa8858611ecc524595a99b38902a8c3903cfd33991f9fea751535ed527da22bf8ea1df4aedb9644f48ddd8c5005cf1ad53b35887068cdd1ae3a0aa38f0102b55fb5c1762750b3e7dafb1201fa3ea2f31bf5a04b84b7e1484f327a376288e8ad1734c660ed6e44de199c94a0df2afee2914f19e884da604586f9160f4c0971ffffce465d058bd1b74b96cd4a83ea7f959e5895d628b3924cfa910133894fc8ec695c6403b6cef9e314590875f5fc96322868ebb758eb0da52439bdfec7dd6db984fee2b23fb2e09e0d7735a256711f3d13bf569c36c529f038fe9df39a0f9b1a8651cb501acfce66fc029671599d5f9ad8943ca84663149c11eed78685a948446ae752610c4f9c676339e266f6fcf4e8986b48d050a3ed54c59b82dd64438437afb059194f1244b04294cd20d89376d51561e52fb316f4d70131e3850504d68d0b75db95d18643cfb59044a3130d724166997e86ab7a47eeebd2fa24717cf8dd5faffa588c4edb324eb34465bdb41fce84d83ad35ee7710ec679426e7bb2dbe8c3a65aaf9f575332d96c9e68c488900d2173013c2ca731000d01925d2e19f9e768094f896dbeec7f34368dd9a0410586bd60b0aad8dbfdd6db80b55f9786f44b0871dafbe7104064197522b3db3dee046fe36ba3c548dac10af11909d82ccf391c7ee010854fac0c93fd509bff4f530f00828f94e480d147481d5e0e5f4aba21e4db89bdf2855aea67cea7d7ab8a946cd768dfef5197461776f74ee7ed4d8725bbe3b99ba2ca922e4fa87ac3fe160ac453efed74abf02318a97e1d7e2191432ad082eb01cc1e6e5a769f643096aa14dd85e40a9d485f1f392bffac8b5fd52501e9ec208f73709ea04985858327193f89195ce394782c39504883a097e360e017b9a2cce8aef42c669ba30592734accb123f92fca176c28016de3102d69c63ef0c3e2e9288de08f0bfc20038d9cd00c15dd0954d4414e073cb1ae6eef6289ee1cbb84c19d181db916726f2095899669869b215a5fd64855c65d30856ebd4d3dedd3b541702e97002657d83b9cf357c16e91b15509c4179ca79d9531daebc83cbd6c65854663de63e5a15092540bf67ce289d092e1a9002a7e2324cc6fb41844196bba1a1fa13236538eac9aa4590d8b9be51180f061cbbbca2ced9b15d3993090161e4008447a57201b3ff0771b812c1cbf0d2a3264e0ba80494e25ead9dfee7fc5d84617ece5c683720e65a38854bebe6d32bd713260c4643ccc62eac7ac50ef3a727633a6bddd7be415a4792b5a35f5789ed180fea2cb2d977f290a974ad7d826ff8e00515b3bdd92b187243adb08a489416995a2d4ce7addf644740994ad6bc5d762e1221c8155eff6142ba4815773f4f5571f858a2c7f8fb5dd9b47647f2c2df6d1f9b7297a2f33fb984af74d5b5e60d4f26d175f980d28e93569b5ed3f2a77e13bc2c8b097d0dd2a6fd11bf14ffa1d1c0f5e2261b43e6657b02adaff41855464cb7af1e96444f445d8a8ada21db3fcd65de0677cf34045a8b673d02946a71ac622063f0dd84ec87d899b6526a93112a6b3258815c19f3e794e50c1d6a210f748cb1db7beca224ef125d1756e4bc6e7a5c897af33fc3d7ac0f653f10f7979a127ce5f3cc58f130cb68f6000d170a4de28e72123cad586fa0293c50a6f840578649f9d9e6dfd42cdfcb0c0b4ab285dbd309cd760719467dd3f3ce6fa60ddf191aad1dc0541751700637a6c8e491ec7c8a86bda0d5b6cc9d9908df78c84981115c1de0513b1f0c823954751e61416a3265cc1e966df2be71243290111353d1e414afd7f4da66b942e2b77d23ac2031d33ccb57c11cfed487e4c1ad15b0a0d0a7edfba277cdb7827ae86ec39c14486dda6aec4a1c347b0c2747ab496f5ea8ff0693e468b7767a34b198044aacb9297d8596fcfe61ddbb475e4f9587463a1e4169698ec1703ecfb62efd1ce59463eb82ce18a2a741de23dee471a60d9eab987b68001c46acae5878bea15654f617dab5e8b22172f2bf78fbb01a7cc62fa316287c31f302c9c7aebf0c6ea79af47368b4413a396037e59ed4690f3e78a9fa32bee36034889bd27f4067643e3c53bb81e4b244e1b043dcaa5b1e3624e4118de38583a3edc1297ead751df7d09b951c17a11afe641dda8dfdf88474d9fdf9bbeec3ca2b45d1244a2bdbd999a6863dd19dac760abdf9f541c21498a739f8066e72dc9f596aed8989224dd3f9278be52b37d0200d5fe3fb1a85b08dc8c22349e4070b3d378a77bcb3e76e3bd0cc4abe45048f0c55bac5eeb1075cb354feafa980abd0fba95319797b5ab92a053cb7365b29b0232a5f60e79b82b61baa0fba95887c30d91ad051c5e8226323420c20d7b076d848cdee12ce7be26cc33a0883578a825c524ad28573d034558398a423189a463752d7644b9425d19296a143a3b86e947838cdec04dc2497b3b37b6c45cf8ea691293fe9bf7bcb9646fc76d96d5d5b432c072f2ad57c9ccdeb26873c34e13898317802160ffdc6d71d25373431328d6c7f2754f84e04aa521ac84f80d548ac31ca96d3f8cbe84d80a9afdd58062c4bb0b6b713287e4e1c93421ac05df2dca85aff6726070bb33055cfe6dcd8a0443ebc493c4deda12f1a2707f9d24dd0949b4e3961095610d5bf6268927e60ed5e0226f8a3ac2dbfa0557a4a3f7ac2125bc9b28f1dc6f11436784fe2adebb24267e73bd1ae1edcd73eaf1e0d9e8a6d9bceddf656abb554ec8630f449bace8b6b8f70bf8d7c2d36a59948a093f4d774a53c810817f35f4944633f2792a5191fea6d36dbafa0d1a8e48a53dc009fa386d817a3e16280eb753dd2fff37c356988fae167fa1ea14586865dc44454f842dbcf8528013bee28a21d84e5888df5a35d5be8076104636b14dfc79c75e37bccd238a4ab41ada950b53033938ecb29f6c82acf7b6b252acb5c949e578df80dde09bbb1be3062fb98c36c5ae877b1884fa46f70c02dde9344e7308a60b573c7c7686dcc5bdfd747a06bc82f1d12ab8cd3d0379c735f1864b6da8a6af18b3bf23904aecefbbead03519622f1627a02f17972d880dea651d878a47aad58c613dbd567977d9fc76bdefdf2d7f1b46f9bd660adb78fd5e9239e362d11a06daf201a771949a0840fbbe336e32566909563e8e3772e25e851f3b14668b2bfbdf841a7d1d0564586f6feda004290701d19f7aa9f5e1c6083d4ba7d513d3b25f55316be319a50bb684042ec8f6844f23031078ef0c6335a17746386c0ae25fdc94b1c2699d675f62e3eb3dbd7a6b905a92f0c94bf708a9749237a7b95659154cb573246864c87a9761c8455148ac86034ae8a7ed74b570704ea3792167e4ff928c39e48b48495a8090195e0a954d4f7617ddaaafbf8aaeb38db073c3ffe60628137dafb0da918e3ce4df5ec6d82b2c7eb9b3b095a4f20fa7fa265b02bdfe44f94a494d34f6c5f70dbce0d77ef7457bb0328acf0a485bbd639d8f3a9cc9f21e218cc697e14314242de1f5a2ce44702c102d631ae8b64775bd78cb36810e6837ad0ead4deaaf5c2f7e8676fbaa25a9f2aff90963d5a24383d7158950da6d7813f8e1aa882183b2cfa56ea807fd24dc37c1a4f1dd549ad19d17ae5bc601334f18da2c425df03a602b4522f67b2c0050155155be025367433acc1cddf9584cc310cd1b9cea02b97882e78aba465e0c3488148379cabcf712dffa384cdd9dbaad89ca48996cd4aa6d08f0840c8504434032581a6b94196106c9d090d64f105891c617d44f9978d24ad562ce68467e1702203e14c51d1b32878944ef368c148f2110a45e3a909130600ef2ae29e0e83982adcb7562ce487beed2f9eba51525f1ffec86076e06459124217b60120a40584ce4ef4b4593d4e5bcdb5a1e68401076eb1f44c3ec87aa33a23630a7480050e33d7f5f4e3dc5e517386919e4a3fd85f2d07f7e1137c7ba4f19"}) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000040)=""/51) 09:05:52 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r1 = getpid() ptrace$peekuser(0x3, r1, 0xff) sched_getscheduler(r1) 09:05:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:52 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)='\x00', 0xffffffffffffffff}, 0x30) getpid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000200)) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000080)='n\xeaV\x13\xb1d\xfaf\xc3s\x00\a\xe4\xe7\xb5I\xd7\xf2\x19^\x1cy\xfa\xf56\xfe\xb7\x96o\x16\f\xa69\xd3\xad\xf4\xe6\xc3 Ns\xb8\xaae\xa5;\x9em\x15\x8bBg\xbb\x92L\x94\x15\xc2C\xba\x88\xef\xd4\x90\x13\x04') perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000640)="3e0650d74942f20eb33bcad65b62688b561e882ba23bf77be4cbe60d9295227cba0b51df0f5a833ccaefa6b5bb15f22a02932531bb30351116ea0a60eaf04f746c43488bd21f06bc47b3468311eb7519e8b43020a0c4eda316f77d0c641bdeff005f1d35cb2f95d05420e8f25c44f5fe888e332dd59bb5b43e97535ee6cfd82372f6fb3839ae35a96d3d5e9d4102a262d8bebbdf0f5a38c073889d4353402c355654275c555ec98ad646b49d902dd5d38b4969a41b4936105a35d51471e7", 0xbe}], 0x1) 09:05:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000001040)={0xe1, 0x75, 0x0, {0xd6, "d6c3da01048b97f6acc00f48fe3af16541c249ba101873718fde487d7aba47ca3979273d761207c45d2df8f2570f012c1f06581c6bc84ea09b84d60f449c7f962fbc3075caa42a868f591272a48989db0af29a9a76e2ce2ee771e4d920dc127b0e176aad33dde171d0190fcd9189465055438d9b95a3f7e49627d160999849644f986090d475e0e038a1d4d7e3afaf212b4d8bbcb27777b1cebdfe6e5da148d91ff8b80ae45832886ae15a686b4ebf3edc961b92a8f597aa61da742395bf67774e61cff4bb1b3195aaa2b6d4fcf92dfab1f1c83db929"}}, 0xe1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8001, 0x200000) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x743, 0x10000) ioctl$VIDIOC_SUBDEV_S_SELECTION(r3, 0xc040563e, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:52 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x41) getpeername$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="06", 0x1}], 0x1) 09:05:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) 09:05:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x17}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000000c0)={0xa00000, 0x0, 0x6, [], &(0x7f0000000080)={0x99096f, 0x6, [], @p_u8=&(0x7f0000000040)=0x627b}}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000280)={0x0, @reserved}) r3 = dup2(r1, r2) getsockname$tipc(r3, &(0x7f00000001c0)=@id, &(0x7f0000000200)=0x10) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x3, 0x0, 0x2, 0x1}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x2) openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x400, 0x0) 09:05:53 executing program 3: r0 = msgget$private(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) sendmsg$kcm(r1, &(0x7f0000002640)={&(0x7f0000000140)=@generic={0x5, "4cb760089f18dba3adcb7bd40602eb7f6d1907ad5bd02aa6b72fa5cce6b56aafbec484803c3aad949345e1514a12068563315936e3a94a53835a08898be2b3687c19b2b190764987a1a1cb754d1ec7af21528f7a7f3d9e63529d8321c2fb06b04910385d388795a1b2786afae9361e177fe4aa22bbc0bbcef98a121ee7ee"}, 0x80, &(0x7f0000000340)=[{&(0x7f00000001c0)="00c644af3a7c6a6b25dbfbc9f65457b428efc578c26e66eb2a55bd6638a41a2f179d8a23a41110c9ca230627f739150b1ce2cca951d8eff8a623cdbd9b756fc97b0f05c7b1f706adc23d790a8fd36e587aaabfc33a9e41eed271ffabad1005cf33cb7a5675586680d5aa3963a3cf78b2cd", 0x71}, {&(0x7f0000000000)="cec9fe1f754636b45d2b4a5013cab2db09da545f07454482484b5288ad0f2d0d3dc94b727d853aed72142782", 0x2c}, {&(0x7f0000000240)="ca03e23ca5fa4c3320d6f07e7b4edd8104978390008ad998e616cd88e395252a42fd872f23e1120d7f46fe4669bcc2d030f37c7c23b498c8dd7f3db8886b310c8f72f34f06bdc18d3891a734a74f2e68ff5de9beee1841f04e53b67d52082fe946ccf16b5b39d376db18d4c5f2fe5b819eba94028a5cd3cf962db3234cf3a4c3b75d3ef8d9819e877deef2f937dbcbbc50ca8d1c496ad1455cc79fdca130556bb25dcb8d3bf8cb7357d885b3cd868b122a74edce07817a40edb55b155a2763dd302183061b59317f1f747072b92d6aa3f0df1f40b6a6369440d83a1fc6485ac059693784ff1eabee92c46d1a406ecbfffb3b9bf98ae5b87cc0", 0xf9}], 0x3, &(0x7f0000000380)=[{0x110, 0x108, 0x3, "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"}, {0xa8, 0x11, 0x8, "fd4545e7643d0289f501cf6e3f8f38349fadd64c0efdc1fea17efef38f99160bbf58c6f26f739b736cae8f21ed11d288cec1e43df113bf304f77b67fce9879cd1d850c5f36e2db3c293175d764a4f65b721b19adde075f95834893682094012d75d07991658d737f22a355ead0115f433a69a6d95ff578c4f84adb07f39bcdde9f9b443952a59785bc7f140fa05819bc7009aed0"}, {0x38, 0x105, 0x1, "b635dffba67a85d861be48c130105822ef421359fd532e4637dd2b1743187e99c393182bf4f40f14"}, {0x28, 0x1, 0x0, "72ea655902e10da339de9661f0cff89486aabdc7"}, {0x30, 0x115, 0x3, "0a252c568f769214c661ddbe9428f59644420ebc00bc21629d079fc14aca"}, {0x1010, 0x1, 0x5, "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"}, {0x1010, 0x113, 0x100000001, "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"}, {0x50, 0x3a, 0x20, "50cbdef44de0cf193e1f2de1a4bc87fc22466f16196d33b04373994a3044bc1399ec3a41640873f6211081a62c5a93178b3db4ed41adccc3c82fa7a9"}], 0x22b8}, 0x804) connect$caif(r1, &(0x7f0000002680)=@util={0x25, "08d0eccb4b97af85ea755cb31ab999b7"}, 0x18) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="cf479df28d7269ef8c285bc78ab100"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/184}, 0xc0, 0x0, 0x0) llistxattr(&(0x7f00000026c0)='./file0\x00', &(0x7f0000002700)=""/27, 0x1b) msgctl$IPC_RMID(r0, 0x0) 09:05:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1ed) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) 09:05:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:53 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x48000, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x33, 0x1}}, 0x14) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x3c, "078bb6a0d748646d6f69c2c0b0efcbec5079b44c95505688e0921cb35a3d9adf968f55085ced2aad2264af74357ef2c01a9ad4f0a4e93d4e1b981501"}, &(0x7f0000000140)=0x44) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x74a, 0x4, 0x204, 0x7fff, 0x6, 0xfff, 0xa8f, 0x7ff, r2}, &(0x7f0000000200)=0x20) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000180)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xffffffff}]}) 09:05:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYPTR], 0x8) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000580)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) 09:05:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="1b277147450400000084c6d9b2ada4bdfc249993d9f9413879a47ae4c93643c66975ea8e4d5bd50b03213b556de3edd70706806109f7d94d799ea80815af8dec9c72792f529f467aca3c1f851223f63e5fb6af1ee29580f462ab000686c3dd20000000000000006b586ee59c4d1b91e4af880ee86f26420793"], 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x100, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x800) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x4) 09:05:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0xe9b5, 0x80000) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @multicast2}, {0x0, @local}, 0x26, {0x2, 0x4e22, @local}, 'erspan0\x00'}) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc080000000000000070") ioctl$void(r4, 0xc0045c78) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x84100, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x40000000000002, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, [{}, {}, {0x0, 0x5, 0x0, [], 0x80ffff}]}}) 09:05:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8100400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x204, 0x70bd2a, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x40000) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000340)={0x0, @reserved}) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r5, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 09:05:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000b0607031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5b80d12ce34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 295.293488] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 295.301240] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 09:05:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x20600) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0xfffffffffffffff0) 09:05:54 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x1, 0x10900) socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1a8, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000346b76f20f9342e911000000000000000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff000000000000000070000000a8000000d8000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000ffffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff0000000037253984f38125e04cce265bd2152cef"]}, 0x220) 09:05:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) 09:05:55 executing program 4: unshare(0x8000000010000000) socket$pppoe(0x18, 0x1, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xffffffff, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000000c0)={0x1, 0x0, [], {0x0, @bt={0x800, 0x1ff, 0x1, 0x3, 0x3, 0x9, 0x5, 0x8, 0x6, 0x7, 0x5, 0x80, 0x400, 0xab38, 0x8, 0x8}}}) close(r0) flock(r0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x240000, 0x0) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f0000000040)=0x1) 09:05:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000ec0)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x200000) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000f00)) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a602c0fffa843029100000b390009002b000c000b0000001900050000000000000008dc1338d54402009bcdc66ef75afb83de448daa7227c43ab8220000060cec4fab91cf", 0x55}], 0x1}, 0x0) timerfd_create(0x7, 0x80800) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000180)='syz1\x00') 09:05:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x7, {{0xa, 0x4e21, 0x16d1, @dev={0xfe, 0x80, [], 0x2a}, 0x2}}}, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0) [ 296.394756] IPv6: Can't replace route, no match found [ 296.426569] IPv6: Can't replace route, no match found 09:05:55 executing program 3: unshare(0x20400) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000380)='/dev/udmabuf\x00', 0x2) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000340)={r0, 0x0, 0x100, 0x80000000, 0x1}) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x401, 0xf2, 0x2, 0x0, 0xffffffffffffffff, 0x81, 0xfffffffffffffff8, {0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x2, 0x3, 0x10001, 0x8, 0x3ff}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0xff, 0xffffffffffffffff, 0x0, 0x0, 0x8}, &(0x7f00000001c0)=0x14) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x4) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x20902) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='highspeed\x00', 0xa) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r3) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xc0109207, 0x6) 09:05:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@iv={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) 09:05:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:55 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000440)="b1", 0x1) eventfd2(0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x4, 0x0, &(0x7f0000000000)) 09:05:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000140)={0x8}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000700)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000840)=0xe8) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r2, 0x10, &(0x7f0000000940)={0x0, 0x0}) r7 = geteuid() getresgid(&(0x7f0000000980), &(0x7f00000009c0)=0x0, &(0x7f0000000a00)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f0000001d80)='/\x00'}, 0x30) r10 = geteuid() getgroups(0x1, &(0x7f0000001e00)=[0xffffffffffffffff]) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000001e40)=0x0) stat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f40)={0x0, 0x0, 0x0}, &(0x7f0000001f80)=0xc) sendmmsg$unix(r0, &(0x7f00000020c0)=[{&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000180)="b9efbc3337abe4d3df798cedc391c3ba49087911164bc961e8eac22e286480eaf5d47902b03a00152ad54e4899d64154ae1c5ccf79121f5c2fff82f42535640e4ab039afbf4f40287c4168c4fe505d", 0x4f}], 0x1, 0x0, 0x0, 0x90}, {&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f00000002c0)="8d12b7c2cb81252d8c887233bcec14bcdc59169052aeb5547f66c93ae502e535828a9ae90252036bd26bc05fd030a67f5f982459f6fbde6b953a1e2c45a791624789d5d88e022f8d9b76879ef509dd633b5342d72836df526da382cd56f1af4f2bb0f1c2a63850c7369141aa9fbb6719fa5bb1f8be6164b36acf9ddfc508bf", 0x7f}, {&(0x7f0000000340)="834f5cd912008558e402508d17f425bc7e36a008747ebeef2493080d173b49e6d35d806e76c793360b71ff1a9b285df6c2bbd6db3adb5d136926ee19f5ea35465cee562cf0b3797f6db6967f597866fd2da84f1ef19d94c20162131db0670154ede505dbcb92e05e8bdd321f99350b6173a4acfe9205c8e3399aa2b9efd4c46c291c", 0x82}, {&(0x7f0000000400)="2dfe1dec6b808817632e2b5e7969c0fff98327729188517b5f8bf99b2dda6630af264ae31e386cf2707106679425a7506fdf87bef64f34dddbac56709e652c6600877157078efcf7facc89a65a07d7ba937e1add1e9fa86079b8f7204759dbb3c37a8a181d8434da7621ad8f31b56867f1e8beddda42d13090bc14914f1f68305cc1635eed6a10", 0x87}, {&(0x7f00000004c0)="dec2c8029eee507ac4ac12b1f7653cd9468bdfaee1e0a251d8e86002b08bbd1e51524a661ea0933d49fbb0d67f8c69766c91e5ce47606e9ce188a967e87a4795d5f594a95bbc289e2136d16f83e6ba06", 0x50}, {&(0x7f0000000540)="64be4b5d9cb99c8ec75843ca0f762c118ac0a8b7efa40d1d3181d989f13f991f8880dd0b91b5a6cb", 0x28}, {&(0x7f0000000580)="f74dd5", 0x3}, {&(0x7f00000005c0)}, {&(0x7f0000000600)="ef2d4551ec6b7debdc31dc987a7eebd448ccc149d2dc0097bc5a72ae4c369630321b70188347b6a2aa20c6b7d44d2391d7a4850f53dd03fb4273c0e8c41f7a5b553ad0ac3c0e7c850c844c71dc2d05461cf14e990ab4643cd3cf8872f60f30332a44c4fd206a6a5d01bb969284b8d33a5c", 0x71}], 0x8, &(0x7f0000000a40)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}], 0x40, 0x4000000}, {&(0x7f0000000a80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001d00)=[{&(0x7f0000000b00)="24516ebb5b41818223875e86770b7685b31e31d83d0a4dc14d", 0x19}, {&(0x7f0000000b40)="938db0e3d4ad7f01873beefa160c38cda93680b4fa70fac25c3b1ffbdc95e55248383da9c4d9a1d5e213f15ce3dcd045e3e3e90ad92bb76c1c7f97492fd466834401eca93f788918c8768ebef8a2381c7cc2041ec572b56752eb74113e28c942b2c7676c8f8e994b4d797842a551345372aab06bfeb532db27896d8f82d6eb8614f0356ffc62d927be577e0d62fd6a12dadb636950bb39d427b3c11b9e6ee3e9c4fde7997ed3b5b1ff5a37eee71ea08cf740d97680bf2885c5aaa4a42002497b081498b063788fc952add85ef02b732d282163fd40c860eaa8ce95025a366d", 0xdf}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)="84b8788fbc2e9b272b5dba6d221f8be227f05d0cd5052d94d47fc4c35152026462ff117a8ee336214f55269cb1de032e3acc2095c484eaabec8bc53620a3119ac9b75a30f91ca7a5437d609ade0e323e6e345dfe8134282d535fb7ffea6066323de902c9b93934d7f72daa4d547819baca3831cfb71b9c", 0x77}, {&(0x7f0000000d00)="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", 0x1000}], 0x5, &(0x7f0000001fc0)=[@cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x10}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r0, r2]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @rights={0x30, 0x1, 0x1, [r2, r2, r0, r0, r1, r2, r0, r0]}, @rights={0x28, 0x1, 0x1, [r2, r1, r0, r1, r1]}], 0xd8, 0x4000040}], 0x3, 0x24044005) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000004c80)=@mpls_getnetconf={0x14, 0x52, 0x701}, 0x14}}, 0x0) 09:05:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40002, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x2, 0x12) bind$inet6(r1, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @local}, 0x1c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x7f, @mcast1, 0x9}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1e, 0x4) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_emit_ethernet(0x21a, &(0x7f000070aef1)=ANY=[@ANYBLOB="aaaaaaaaaaaa03001400000008004500001c0000000000119081ac14ffbbffffffff00004e2000089078"], 0x0) sysfs$1(0x1, &(0x7f0000000100)='\x00') ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000180)={0x2, 0x0, [{0x40000002, 0x100000001, 0xffffffffffff7fff, 0x800, 0x3}, {0x4, 0x1000000000000000, 0x0, 0x7f, 0x7}]}) 09:05:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) 09:05:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00fb610000e684a76ef0543b741c40cc68af975bb76c5ea85b685e9a420a0b80f4ec0f7db01e9187662c29dfeaafa8b1f5472ba88cae04c808b49bf35299b66c0cdc57c1d38cfa7b151d05252c64dee4ab"], 0x1, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000500)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:05:56 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780)='/dev/hwrng\x00', 0x4100, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000007c0), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r1, r1) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000680)) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000000)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x06\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]}, 0x305) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sessionid\x00') r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000004c0)={0x19c, r4, 0x9a0982a4b8ab4e57, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffd}]}, @TIPC_NLA_BEARER={0x114, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd030}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdaa3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @loopback, 0xab8}}}}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbd}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x4000000}, 0x2000c844) 09:05:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:56 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x793101, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x2, 0x30, 0x1, 0x779}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r1, 0x3, 0x200, 0x8, 0x9, 0x40000000}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r2, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x5820, @empty, 0x3}, @in6={0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x1b}, 0x200}}}, 0x118) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000002c0)={0x4, 0x0, 0x3, 0x7fff, r1}, &(0x7f0000000300)=0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000540)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r2}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000580)) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f00000005c0)={0x3}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000840)={&(0x7f0000000600), 0xc, &(0x7f0000000800)={&(0x7f0000000680)={0x150, r4, 0x114, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2000000000}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast2}}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x644}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1ff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x37}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000001}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x16}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xea}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x28}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x1c}}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4008000}, 0x800) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000880)='/dev/video37\x00', 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001080)=@broute={'broute\x00', 0x20, 0x3, 0x770, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, &(0x7f00000008c0), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x8, 0x60f7, 'caif0\x00', 'dummy0\x00', 'vxcan1\x00', 'bridge_slave_1\x00', @broadcast, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0x0, 0xff, 0x0, 0xff], 0xa8, 0xa8, 0xd8, [@cluster={'cluster\x00', 0x10, {{0x400, 0x3ff, 0x2}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x9, 0x2, 0x88ce, 'netdevsim0\x00', 'bond_slave_0\x00', 'yam0\x00', 'bcsh0\x00', @broadcast, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], @local, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0x2e8, 0x2e8, 0x330, [@bpf0={'bpf\x00', 0x210, {{0x39, [{0x4, 0x6, 0x0, 0x8}, {0x0, 0x400000000, 0x100000000, 0x3}, {0x4, 0x2, 0x6, 0x61}, {0x6, 0x851, 0x8, 0x6}, {0x4, 0x6, 0x0, 0x2}, {0x1, 0x4, 0xffff, 0x400}, {0x50, 0x9, 0x5, 0x5}, {0x7, 0x1f7, 0xffffffffffffff79, 0x7367}, {0x200, 0x7, 0xdb, 0x3}, {0x3, 0x400, 0xec9, 0xffffffff80000001}, {0xffffffffd755d036, 0x737b, 0x58, 0x5}, {0x5, 0x79e7, 0x0, 0x2}, {0x7fff, 0x0, 0x0, 0x2}, {0x8, 0x3, 0xcf, 0x5}, {0x80, 0x6, 0x8000, 0x9}, {0x2, 0xff, 0x2ca, 0x3f}, {0x2, 0x8, 0x1, 0x4}, {0x91, 0x1, 0x7f, 0x6}, {0x1e8, 0xffffffff, 0x40, 0x9}, {0x8, 0x8000, 0xcb21, 0x9}, {0x9f33, 0xfffffffffffffffb, 0x100000000, 0x101}, {0xfffffffffffffff7, 0x200, 0x7, 0xfff}, {0x80000001, 0x100000000, 0xffffffffffff0000}, {0x5, 0x0, 0x0, 0x100000000}, {0x5, 0x653, 0xc04, 0x5}, {0xfffffffffffff800, 0x9, 0x8, 0x9}, {0x1ff, 0x2, 0x0, 0xff}, {0xfffffffffffffffb, 0x7046685f, 0x101, 0x7}, {0x1000, 0xffff, 0x7, 0x8}, {0x7, 0x4, 0xfffffffffffeffff, 0x100}, {0x1000, 0x1000, 0x9}, {0xe5, 0x7, 0x10000, 0x8001}, {0xffffffffffffff17, 0x2, 0xfff, 0x3}, {0x0, 0xff, 0x5, 0x5}, {0x1, 0x0, 0x68, 0x80000000}, {0x2, 0x8, 0x56, 0x788c}, {0xcbf, 0x8, 0x5, 0x800}, {0x3, 0x0, 0x0, 0x2400000000}, {0x2, 0x8, 0x1, 0x3}, {0x3, 0x0, 0x10000, 0x3}, {0x81, 0x6, 0x4, 0x5}, {0xffffffff, 0x8000, 0x7, 0x7fffffff}, {0x8b, 0x1, 0xfffffffffffffc01, 0xffffffffffff0000}, {0x1f, 0x64f, 0x3ff, 0xfffffffffffff008}, {0xfffffffffffffffb, 0x2, 0xaf83, 0x8}, {0x9, 0xfffffffffffffff4, 0x9, 0x1000}, {0x9, 0x7fffffff, 0x80000000, 0x7}, {0x7, 0x5, 0x9, 0x80000001}, {0x100, 0x3, 0xffffffffffffffff, 0x3dc4a52f}, {0x3ff, 0x5, 0x7, 0x6}, {0x3, 0x6, 0x9, 0xec}, {0x0, 0x7, 0x2, 0x4}, {0x5e, 0x0, 0x5, 0xffffffffffff8001}, {0x4, 0x10000000000000, 0x80, 0xffffffffffff9ed5}, {0x4, 0x7, 0x4, 0x7fffffff}, {0x8000, 0x10001, 0xffffffffffff7fff, 0x7}, {0x3f, 0x200, 0x2, 0x1115}, {0x19c, 0x5, 0x1, 0xfffffffffffffffa}, {0x1, 0xbea2, 0x6, 0x7}, {0x2, 0x100000000, 0x6, 0x4}, {0x401, 0x80000000, 0x16, 0x3}, {0x3f, 0x6, 0xffffffffffff6f2b, 0x40}, {0xfffffffffffffffe, 0x21f, 0x0, 0x8}, {0x9, 0x5, 0x3f, 0x2}]}}}, @time={'time\x00', 0x18, {{0x1f, 0x81, 0x23e4, 0xae36, 0x4000000, 0x2d9100000000}}}]}}, @common=@ERROR={'ERROR\x00', 0x20, {"2c8f71dff0131cf1e8717481e23aa8b843f3e5a40388933b9f05135f2d67"}}}]}, {0x0, '\x00', 0x2, 0x0, 0x1, [{{{0x0, 0x20, 0xc, 'ip6erspan0\x00', 'veth1_to_bond\x00', 'nr0\x00', 'bond0\x00', @local, [], @empty, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0x130, 0x1a8, 0x2d8, [@rateest={'rateest\x00', 0x48, {{'gre0\x00', 'veth0_to_bond\x00', 0x10, 0x0, 0xfffffffffffff001, 0x9, 0x1, 0x7, 0x401, 0x3}}}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00', 0xfffffffffffffff7}}}]}, [@common=@nflog={'nflog\x00', 0x50, {{0x7fffffff, 0x8b, 0xfffffffffffff001, 0x0, 0x0, "1ca2f32a7d833210fdf2218ac3e9697b5af75b132315ca8c82cba99a3e87319be23e839a82d59b6d5914874dc306ed1914304fcb351a7db813787265168f66eb"}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x4, 0x14b2, 'system_u:object_r:sshd_var_run_t:s0\x00'}}}}]}]}, 0x7e8) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000001100)="20311995c01e3ab7c66a80e05e6e3c7a", 0x10) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000001140)={@mcast1, 0x0}, &(0x7f0000001180)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000011c0)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f00000012c0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001300)={{{@in6=@loopback, @in=@broadcast, 0x4e23, 0x400, 0x4e21, 0xb0, 0x2, 0x20, 0x0, 0x16, r6, r8}, {0x5, 0x2, 0x9, 0x4, 0x10000, 0x2, 0x4, 0x5}, {0x73, 0x0, 0x81, 0x8}, 0xff, 0x6e6bba, 0x3, 0x0, 0x2, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x23}, 0x7, 0x3e}, 0xa, @in=@remote, 0x3506, 0x3, 0x2, 0x4, 0x7f, 0xdb086fe, 0x8001}}, 0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000001400)={@dev={0xfe, 0x80, [], 0x26}, @local, @dev={0xfe, 0x80, [], 0x17}, 0x1000, 0x1f, 0x8, 0x0, 0x2, 0x800082, r7}) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001480), &(0x7f00000014c0)=0x4) r9 = syz_open_dev$swradio(&(0x7f0000001500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000001540)={r3, 0x9, 0xaf, "9bf682c4e5945a6319c25d4c4d10251bbb619035490e76c508eef46e56b23fd79244a699c010b3cacec71609ad6df87c492860310daf04632f17ad0f33832c5f7bc8f2b41569f41e73f60f0064453f2ede60783c98f17130b934a8a8120427d923d0b6c59f9b46b89bb6828f4bd8fb545d2e00c2bd6f59bb59614d0d99dacc336f8934ece328ef7b4c5564ada9cd043d5c7aaa531abdaa3e8239de7b6fb43dd81dad66c77a3e0ce9c08b3706e435e1"}, 0xb7) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001700)={r9, 0x0, 0x8c, 0x29, &(0x7f0000001600)="af4a5ab17c13bfbf5bf9b98d7f6d0b3349b51bd5e3e6e3a5f6044fc49b8e82947cbe3756a5a4abcee71ecfad1b6250b8adb9fd615c9c4af9ab589e51fe14973915a00e6a6a15abe2a397b51859a358f6782f7e201a4719275d443a3917889de7d26fea158e1565dab911ff5338aa610d1d284373b7d7c5c7e1963b0be173c330eab52428b72d1a90bc4c8786", &(0x7f00000016c0)=""/41, 0xfff}, 0x28) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000018c0)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001880)={&(0x7f0000001780)={0xe0, r4, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x76e0}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @empty}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xe0}, 0x1, 0x0, 0x0, 0x1}, 0x4000010) setsockopt$packet_drop_memb(r5, 0x107, 0x2, &(0x7f0000001900)={r6, 0x1, 0x6, @remote}, 0x10) sendfile(r0, r5, &(0x7f0000001940), 0x0) socketpair(0x5, 0xac8091b6eb80a499, 0x6, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_CANCEL_SENT_TO(r10, 0x114, 0x1, &(0x7f00000019c0)={0x2, 0x4e21, @remote}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000001a00)='./file0\x00', 0x200, 0x80) setsockopt$inet_udp_encap(r9, 0x11, 0x64, &(0x7f0000001a40)=0x3, 0x4) [ 297.715279] kernel msg: ebtables bug: please report to author: Wrong len argument [ 297.772694] kernel msg: ebtables bug: please report to author: Wrong len argument 09:05:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xc4, 0x0, 0x0, 0xcfaeb7ab4a187470) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="a6ea7d03fcae0006"], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:57 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x0, @local}, &(0x7f0000000540)=0x10, 0x80000) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000480)=ANY=[], 0x0) semget$private(0x0, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) setsockopt(0xffffffffffffffff, 0x7fff, 0x5, &(0x7f0000000180)="3cb948bf0cd3c006d99a4111fbdc24a364bfc58be7386273c97aadc97a2fa4f1e07c5310d33eac63f55ac90b39ff1f292082afba104b2b035ec327f526bb8c4fb78f5841f391f29d7e024d7754c695ac333140b85a03bd8db0c296", 0x5b) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, &(0x7f0000000700)='/dev/vsock\x00', 0xfffffffffffffffb) shmctl$IPC_RMID(0x0, 0x0) r1 = shmget(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_INFO(r1, 0xe, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000)=0x1000, 0x4) syncfs(r2) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, 0x0, &(0x7f00000004c0)) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x1) 09:05:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) clone(0x2200, &(0x7f0000000040)="255c79daf14ea12090870600a11bd7d0bce0f294f8278c3c9e040000000000000000000000c1ab000000", 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2001, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x40002, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000480)) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000240)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000001480), 0xc, 0x0}, 0x40400c0) recvfrom$inet6(r2, &(0x7f0000000580)=""/236, 0xec, 0x40000001, &(0x7f0000000200)={0xa, 0x0, 0x8c, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) r3 = getgid() lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000300)=""/235, 0xeb) lchown(&(0x7f0000000440)='./file0\x00', 0x0, r3) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000500)=ANY=[@ANYRESOCT=0x0]) 09:05:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 298.274342] hrtimer: interrupt took 26910 ns 09:05:57 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000000c0)="c74839e0ed49", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:05:57 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x1fe) ioctl$FICLONERANGE(r0, 0x5452, &(0x7f0000000040)) [ 298.574858] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) [ 298.620043] IPVS: ftp: loaded support on port[0] = 21 [ 299.056601] chnl_net:caif_netlink_parms(): no params data found [ 299.163244] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.169922] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.178455] device bridge_slave_0 entered promiscuous mode [ 299.190921] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.198117] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.206557] device bridge_slave_1 entered promiscuous mode 09:05:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) 09:05:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value, 0x0) 09:05:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) [ 299.244481] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 299.295712] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 299.441140] team0: Port device team_slave_0 added [ 299.460986] team0: Port device team_slave_1 added [ 299.557404] device hsr_slave_0 entered promiscuous mode [ 299.612583] device hsr_slave_1 entered promiscuous mode [ 299.687041] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.693718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.700803] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.707393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.825975] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.847389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.858580] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.873764] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.895968] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 299.930275] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.960978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.970185] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.977203] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.035790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.044126] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.050791] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.060751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.070037] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.078754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.087090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.098009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.107833] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.157537] 8021q: adding VLAN 0 to HW filter on device batadv0 09:05:59 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 09:05:59 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') 09:05:59 executing program 4: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x80}, 0xc) 09:05:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, 0x0, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) clone(0x300, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, &(0x7f0000000340)={'syz'}, 0x0, 0x0, r0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x40, 0x20000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000800)) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000480)={0x0, 0x1c9c380}, 0x8) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r3 = fcntl$dupfd(r2, 0x406, r2) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x28, 0x0, 0x114, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4004040}, 0x20000000) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000400)=@assoc_id=0x0, &(0x7f00000005c0)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r4, 0x3f, 0x5}, &(0x7f0000000680)=0x8) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x0, 0x0) write$FUSE_POLL(r3, &(0x7f0000000640)={0x18, 0xffffffffffffffda, 0x3, {0xca16}}, 0x18) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) setns(r3, 0x6000000) r5 = getpid() ptrace(0x10, r5) 09:05:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) 09:05:59 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0200000001000074ff61b3000400fdff00000000100000000000000020bcb5afd1627200000000000000"], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) set_robust_list(&(0x7f0000000140)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x4}, 0xc) ftruncate(r0, 0x0) [ 300.558762] protocol 88fb is buggy, dev hsr_slave_0 [ 300.564259] protocol 88fb is buggy, dev hsr_slave_1 09:05:59 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) [ 300.740151] ptrace attach of "/root/syz-executor.1"[11767] was attempted by "/root/syz-executor.1"[11768] 09:05:59 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 09:06:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 09:06:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:06:00 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa000037b34bda86dd6048c8d2005700d1e931d9c6cf182c00f40000000000000000000000000000bbed0200f7ffffff000000000400000001000000000000000000000000000000080000000000000000"], 0x0) 09:06:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:00 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x2c) 09:06:00 executing program 5: faccessat(0xffffffffffffffff, &(0x7f0000020240)='/', 0x2, 0x0) 09:06:00 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x2c) 09:06:00 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 09:06:01 executing program 1: r0 = inotify_init1(0x0) r1 = dup(r0) fcntl$setownex(r1, 0xf, &(0x7f0000000040)) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) 09:06:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) 09:06:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:06:01 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000000)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 09:06:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) getresuid(0x0, &(0x7f0000000540), 0x0) stat(&(0x7f00000005c0)='./file0\x00', 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:06:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 09:06:01 executing program 2: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) 09:06:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:06:01 executing program 2: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) 09:06:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xc0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) 09:06:02 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x24000, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_STAT(0x0, 0xd, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x2e00, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x4, 0x0, 0xbca, 0x7fff, 0x6}, &(0x7f0000000080)=0x14) 09:06:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x100000000080}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000300)={{}, {0x80}}) 09:06:02 executing program 2: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) 09:06:02 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x400001, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x80, 0x0) unshare(0x20000000) clone(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f00000005c0)={0x0, 0xad, "25e53f0a62bdbda83e4edf154aabefeaa56d45c6a706b6b90104cfdcf587751d52a7c2b9e11605905d4bdf05fb22c6fdfc65046dfbcaf1308a4131500007c4cc9285159b065b15ae2eab92335ae65112d25a89fc6468d93f27c6e95558fa71b35480c289f9123d5559c558beb2a6fd7a2611f083c028d60b88a4397e9868f9560252957472ee4e2f31f0cd88668b6924fed797a83ebbdee8af5763be605a565476f5d367cf13e49d5419097c6c"}) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:06:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) getresuid(0x0, &(0x7f0000000540), 0x0) stat(&(0x7f00000005c0)='./file0\x00', 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:06:02 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x400000000002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 09:06:02 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 303.785258] input: syz1 as /devices/virtual/input/input8 09:06:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x80}, 0xc) 09:06:03 executing program 4: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f00000001c0)) 09:06:03 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) 09:06:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 09:06:03 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) request_key(0x0, &(0x7f0000000580)={'syz'}, 0x0, 0xfffffffffffffff8) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, &(0x7f00000019c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000180)={&(0x7f0000c0d000/0x3000)=nil, 0x5, 0x5, 0x1, &(0x7f0000c8d000/0x4000)=nil, 0x9}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r1, 0x0) 09:06:03 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) 09:06:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) 09:06:03 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a6b6) r3 = socket$inet(0x2, 0x3, 0x7f) r4 = socket$packet(0x11, 0x4000000000000003, 0x300) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000240)='ip6gretap0\x00', 0x10) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x8000000006, 0x0, 0x0, 0xb92}]}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:06:03 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x100000073) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) mremap(&(0x7f00006e2000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00004b6000/0x1000)=nil) 09:06:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 09:06:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000400)={0x0, 0x8d9c, 0x10001}, 0x14) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x40000200, 0x1c2) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x656, 0x0) 09:06:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) [ 305.132360] protocol 88fb is buggy, dev hsr_slave_0 [ 305.137856] protocol 88fb is buggy, dev hsr_slave_1 09:06:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 09:06:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 305.722270] protocol 88fb is buggy, dev hsr_slave_0 [ 305.727669] protocol 88fb is buggy, dev hsr_slave_1 09:06:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x0, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) 09:06:04 executing program 3: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05cfd978a200000069310a51e90d218d6b3c8e6d00000000ec5dffff0700fcff74ae9e010b00002002000006000000dd022e909d005b2ad299"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 305.973854] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 09:06:05 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x1) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 09:06:05 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4812, r0, 0x0) 09:06:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x0, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) 09:06:05 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) request_key(0x0, &(0x7f0000000580)={'syz'}, 0x0, 0xfffffffffffffff8) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, &(0x7f00000019c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000180)={&(0x7f0000c0d000/0x3000)=nil, 0x5, 0x5, 0x1, &(0x7f0000c8d000/0x4000)=nil, 0x9}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r1, 0x0) 09:06:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_int(r1, 0x6, 0x80201000000011, &(0x7f0000000300)=0x4, 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x28) fcntl$setstatus(r0, 0x4, 0x42000) [ 306.756457] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 09:06:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x0, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) 09:06:05 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 09:06:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x923d000012010000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 09:06:06 executing program 1: r0 = socket(0x5, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000000140)={0x0, 0x0, {0x401, 0x5, 0xffffffff00000001, 0x7}}) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) r2 = syz_open_dev$mouse(&(0x7f00000004c0)='/dev/input/mouse#\x00', 0x8, 0x4000000040000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) flock(r3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00'}, 0x2c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000200)) mmap(&(0x7f000000f000/0x2000)=nil, 0x2000, 0x3000004, 0x1010, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000004f00)='bbr\x00', 0x234) ioctl$BLKSECDISCARD(r2, 0x127d, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000240)={0x8, 0xc41, 0x9e, 0x2}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000340)={0xf002, 0x4000}) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f00000000c0)={0xa46, 0x800, 0x0, 0x652b, 0x0, 0x2, 0x100000000}) [ 306.981983] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 09:06:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 307.063939] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:06:06 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xe7, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85512, &(0x7f00000001c0)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\xaf\x0e\x00\x00\x00\x00\x00\x00\x00\x9e\x00'}, 0x0, [], {0x77359400}}) 09:06:06 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000100), 0x4) keyctl$update(0x2, 0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000040)={0x467}, 0x4) ioctl$TIOCLINUX3(r2, 0x541c, 0x0) open(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) readv(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) r4 = getpgrp(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x180c0, 0x0) ptrace(0xffffffffffffffff, r4) capget(&(0x7f0000000000)={0x19980330}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0xfcce) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffed9) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) ftruncate(r3, 0x280080) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) sendfile(r2, r3, &(0x7f0000d83ff8), 0x200800900000002) 09:06:06 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) [ 307.279003] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:06:06 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x4}) [ 307.440690] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 09:06:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:06 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ashmem\x00', 0x400001, 0x0) r1 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000380), 0x80000) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000e40)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x0, @local}, {0x2, 0x4e22, @local}, 0x2, 0x0, 0x0, 0x0, 0x45, 0x0, 0x3f}) lseek(r1, 0x0, 0xe9514f5cfd3f2de3) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f00000000c0)={{0x0, @remote, 0x4e23, 0x3, 'dh\x00', 0x20, 0x10000}, {@empty, 0x4e23, 0x10003, 0x5, 0x7, 0x12}}, 0x44) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(r2, 0x2000000002) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000a, 0x103011, r1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getrandom(&(0x7f00000001c0)=""/5, 0x5, 0x9cb6b8d6719790dd) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) syz_open_dev$usbmon(0x0, 0xe1, 0x10d00) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x8) sendmsg$alg(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ceec2903", 0x5}, {0x0}], 0x2}, 0x8005) write$P9_RATTACH(r4, &(0x7f0000000180)={0x14, 0x69, 0x1, {0x0, 0x2, 0x4}}, 0x14) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) [ 307.684365] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20003 09:06:06 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fdatasync(r0) [ 307.844707] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20003 09:06:06 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='./file1\x00') setxattr(&(0x7f0000000040)='./file2\x00', 0x0, &(0x7f0000000140)='\xc5\xd3\xff\x17\xf2\a\xb0\xaf=\x00\x00\x00\x00v\xf2\x1eC\xb8A\xd7\x17.\xa6\'h\xf2,\xfb\xa6\xaf\x9b\xbcBe\xdep\xd6\x9b\xae\xd8!\xc1N/ \x9b\x9c\x92l\x85\x92\xc0&\x12 5i~\x1ak]\xce!\xec\xfa\xd0\xd2f \xa7tX\xbd\xa1\xbb\xca\xf0\x80\xb8\xc6\x87\xb3\x80\xe2\x8c\xab\xbb6\xab\xe5\xa9h]4%\x049\xff\xf0/\xad#\x88\xb7(\xdd6\x88\xc1\xb7\x14k\xbd\xe6\f\xa2EA\rh)Z\xaa\xf0\xcbEo\x98\x9a\xcd\xf0Aa\tA\x10\xb1r:3I\xd3t\x83!\xe1x$\"\x95\xf0-[aG\xb7\a\xeeb\xd46\x93DQ1B3\x05\b\x11\xc6Jx\x97\xf7\xfcr\xa3\xf2\xdbIB&\x95\xce|\x9a\x03\xc7\xef\xbf\x02\xc2\x16\x15/\xb6\x9c\xf0H\xbb\xf4\xc2t\xd6Zy\x83\x9c\xf9\xeav\x12\x18\xed\xa2\x17\xc1\xbf\xb7\xf4\x1aT\b\xae\x15D#R\x80,S\x04\n\xd3)O\x8a*\x87\x04G.x\xfc`\xeb\t \xd4z\r/\xbf:I\xbd\x8b\xc1\xf9\xc8\xf9\xd7<\x9aNm\xd0\x00\x8c\x92i\xd7\xff\x00j^\xd5\xfe\x92\x18\xa5I\xd5\x0fh\x94a\xe6\x91\xfaoD\xd8\x0e\xa4\x94\xdf,\xf1EL\xaa\xdd-\xf1\xf3\x1e\x8fg\\\xef\x14\xed\x1e\xf44\x89\xd3\x91^\x15w4\xce\xaa\xb6p\xc4+\x9d\bf/\xcd\xd5\xc5\x91S\x15\x1crW\xde\x15\x1f\x8a\xa9\x00L\b\x8e\xd4\xa9\x99\xdf\xf3E\x97b\xdd\xd3\xc4\xc6;>x\x1f\xaf\xc6\x9b\xe2\xa6+\xb4:\x8a\xf0Oo\xd2\x14\x9a\x1f\xab\xd9\x05\xbd#\x1e9Eb\x8b\xc5\x14', 0x18c, 0x2) 09:06:07 executing program 2: openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 09:06:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:07 executing program 1: r0 = socket(0x5, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000000140)={0x0, 0x0, {0x401, 0x5, 0xffffffff00000001, 0x7}}) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) r2 = syz_open_dev$mouse(&(0x7f00000004c0)='/dev/input/mouse#\x00', 0x8, 0x4000000040000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) flock(r3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00'}, 0x2c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000200)) mmap(&(0x7f000000f000/0x2000)=nil, 0x2000, 0x3000004, 0x1010, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000004f00)='bbr\x00', 0x234) ioctl$BLKSECDISCARD(r2, 0x127d, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000240)={0x8, 0xc41, 0x9e, 0x2}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000340)={0xf002, 0x4000}) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f00000000c0)={0xa46, 0x800, 0x0, 0x652b, 0x0, 0x2, 0x100000000}) 09:06:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x80, 0xffffffffffffffe0}, 0xc) 09:06:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:07 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000100), 0x4) keyctl$update(0x2, 0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000040)={0x467}, 0x4) ioctl$TIOCLINUX3(r2, 0x541c, 0x0) open(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) readv(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) r4 = getpgrp(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x180c0, 0x0) ptrace(0xffffffffffffffff, r4) capget(&(0x7f0000000000)={0x19980330}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0xfcce) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffed9) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) ftruncate(r3, 0x280080) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) sendfile(r2, r3, &(0x7f0000d83ff8), 0x200800900000002) [ 308.848414] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 09:06:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000100), 0x4) keyctl$update(0x2, 0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000040)={0x467}, 0x4) ioctl$TIOCLINUX3(r2, 0x541c, 0x0) open(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) readv(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) r4 = getpgrp(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x180c0, 0x0) ptrace(0xffffffffffffffff, r4) capget(&(0x7f0000000000)={0x19980330}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0xfcce) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffed9) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) ftruncate(r3, 0x280080) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) sendfile(r2, r3, &(0x7f0000d83ff8), 0x200800900000002) 09:06:08 executing program 1: r0 = socket(0x5, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000000140)={0x0, 0x0, {0x401, 0x5, 0xffffffff00000001, 0x7}}) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) r2 = syz_open_dev$mouse(&(0x7f00000004c0)='/dev/input/mouse#\x00', 0x8, 0x4000000040000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) flock(r3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00'}, 0x2c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000200)) mmap(&(0x7f000000f000/0x2000)=nil, 0x2000, 0x3000004, 0x1010, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000004f00)='bbr\x00', 0x234) ioctl$BLKSECDISCARD(r2, 0x127d, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000240)={0x8, 0xc41, 0x9e, 0x2}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000340)={0xf002, 0x4000}) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f00000000c0)={0xa46, 0x800, 0x0, 0x652b, 0x0, 0x2, 0x100000000}) 09:06:08 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0x234, 0x300, 0x0, 0x0, 0x1800]}, 0x2c) [ 309.174759] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:06:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xfa01000000000000) [ 309.379248] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 309.425483] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 09:06:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:06:08 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0x234, 0x300, 0x0, 0x0, 0x1800]}, 0x2c) 09:06:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x80}, 0xc) 09:06:08 executing program 1: r0 = socket(0x5, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000000140)={0x0, 0x0, {0x401, 0x5, 0xffffffff00000001, 0x7}}) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) r2 = syz_open_dev$mouse(&(0x7f00000004c0)='/dev/input/mouse#\x00', 0x8, 0x4000000040000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) flock(r3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00'}, 0x2c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000200)) mmap(&(0x7f000000f000/0x2000)=nil, 0x2000, 0x3000004, 0x1010, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000004f00)='bbr\x00', 0x234) ioctl$BLKSECDISCARD(r2, 0x127d, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000240)={0x8, 0xc41, 0x9e, 0x2}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000340)={0xf002, 0x4000}) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f00000000c0)={0xa46, 0x800, 0x0, 0x652b, 0x0, 0x2, 0x100000000}) 09:06:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:06:08 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0x234, 0x300, 0x0, 0x0, 0x1800]}, 0x2c) 09:06:09 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)={0x0, 0x0, 0x69c0}) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) [ 309.936308] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 09:06:09 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0x234, 0x300, 0x0, 0x0, 0x1800]}, 0x2c) 09:06:09 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000040)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x971, 0x6, "ec98cb", 0x10, 0x29, 0x0, @dev, @initdev, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3ea7be", 0x0, "af73dd"}}}}}}}, 0x0) 09:06:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000000001b5bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000812d400600000000006506000001ed00001c140000000000001d460000000000006b0a00fe00000000850000002e000000b7070000000000009500000000000000"], 0x0}, 0x48) 09:06:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:06:09 executing program 1: r0 = socket(0x5, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000000140)={0x0, 0x0, {0x401, 0x5, 0xffffffff00000001, 0x7}}) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) r2 = syz_open_dev$mouse(&(0x7f00000004c0)='/dev/input/mouse#\x00', 0x8, 0x4000000040000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) flock(r3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00'}, 0x2c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000200)) mmap(&(0x7f000000f000/0x2000)=nil, 0x2000, 0x3000004, 0x1010, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000004f00)='bbr\x00', 0x234) ioctl$BLKSECDISCARD(r2, 0x127d, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000240)={0x8, 0xc41, 0x9e, 0x2}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000340)={0xf002, 0x4000}) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 09:06:09 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x234, 0x300, 0x0, 0x0, 0x1800]}, 0x2c) 09:06:09 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xf7ffffff7ff0bdbf}) 09:06:09 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x2000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@broadcast, @in=@remote}}, {{@in=@initdev}, 0x0, @in=@initdev}}, 0x0) getuid() ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) request_key(0x0, &(0x7f0000000580)={'syz'}, 0x0, 0xfffffffffffffff8) add_key(0x0, &(0x7f0000000640)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000001f00)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r2) add_key(0x0, &(0x7f0000001800)={'syz', 0x3}, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343aeac10ea2dd532a9fe63bb80b6e271a2b43bec9c194f7e678b00845099c6945df5a3de4f7c2aa04c5e1282ebd4", 0x9d, 0xffffffffffffffff) add_key$keyring(&(0x7f0000001900)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000001680)=0xf) add_key$keyring(0x0, &(0x7f00000019c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000001b40)='keyring\x00', &(0x7f0000001b80)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000180)={&(0x7f0000c0d000/0x3000)=nil, 0x0, 0x5, 0x1, &(0x7f0000c8d000/0x4000)=nil}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r3, 0x0) [ 310.457787] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 09:06:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/48) 09:06:09 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x234, 0x300, 0x0, 0x0, 0x1800]}, 0x2c) 09:06:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="000000000000000014001600100001000c00057c335183aeb9705b001400030076657468315f746f5f626f6e64000000"], 0x1}}, 0x0) 09:06:09 executing program 1: r0 = socket(0x5, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000000140)={0x0, 0x0, {0x401, 0x5, 0xffffffff00000001, 0x7}}) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) r2 = syz_open_dev$mouse(&(0x7f00000004c0)='/dev/input/mouse#\x00', 0x8, 0x4000000040000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) flock(r3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00'}, 0x2c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000200)) mmap(&(0x7f000000f000/0x2000)=nil, 0x2000, 0x3000004, 0x1010, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000004f00)='bbr\x00', 0x234) ioctl$BLKSECDISCARD(r2, 0x127d, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000240)={0x8, 0xc41, 0x9e, 0x2}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000340)={0xf002, 0x4000}) 09:06:09 executing program 0: mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000280)='./file0\x00', 0x4) 09:06:09 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x24000, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_STAT(0x0, 0xd, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x2e00, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xbca, 0x7fff}, 0x0) 09:06:09 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x2000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@broadcast, @in=@remote}}, {{@in=@initdev}, 0x0, @in=@initdev}}, 0x0) getuid() ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) request_key(0x0, &(0x7f0000000580)={'syz'}, 0x0, 0xfffffffffffffff8) add_key(0x0, &(0x7f0000000640)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000001f00)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r2) add_key(0x0, &(0x7f0000001800)={'syz', 0x3}, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343aeac10ea2dd532a9fe63bb80b6e271a2b43bec9c194f7e678b00845099c6945df5a3de4f7c2aa04c5e1282ebd4", 0x9d, 0xffffffffffffffff) add_key$keyring(&(0x7f0000001900)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000001680)=0xf) add_key$keyring(0x0, &(0x7f00000019c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000001b40)='keyring\x00', &(0x7f0000001b80)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000180)={&(0x7f0000c0d000/0x3000)=nil, 0x0, 0x5, 0x1, &(0x7f0000c8d000/0x4000)=nil}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r3, 0x0) 09:06:10 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x234, 0x300, 0x0, 0x0, 0x1800]}, 0x2c) 09:06:10 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 311.074727] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 09:06:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1800008912, &(0x7f00000000c0)="0adc1f123c12a41d88b070") preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000080)=""/15, 0xf}], 0x1, 0x0) connect$netlink(r0, &(0x7f0000002240)=@kern={0x10, 0x0, 0x0, 0x8000}, 0xc) 09:06:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @dev}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) 09:06:10 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0x234, 0x300, 0x0, 0x0, 0x1800]}, 0x2c) 09:06:10 executing program 1: r0 = socket(0x5, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000000140)={0x0, 0x0, {0x401, 0x5, 0xffffffff00000001, 0x7}}) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) r2 = syz_open_dev$mouse(&(0x7f00000004c0)='/dev/input/mouse#\x00', 0x8, 0x4000000040000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) flock(r3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00'}, 0x2c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000200)) mmap(&(0x7f000000f000/0x2000)=nil, 0x2000, 0x3000004, 0x1010, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000004f00)='bbr\x00', 0x234) ioctl$BLKSECDISCARD(r2, 0x127d, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000240)={0x8, 0xc41, 0x9e, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:06:10 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x0, @local}, &(0x7f0000000540)=0x10, 0x80000) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000480)=ANY=[], 0x0) semget$private(0x0, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x400, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000240)={0x38, 0x3, 0x0, {0x4, 0x17, 0x0, 'keyringwlan0!lokeyring#'}}, 0x38) setsockopt(0xffffffffffffffff, 0x7fff, 0x5, &(0x7f0000000180)="3cb948bf0cd3c006d99a4111fbdc24a364bfc58be7386273c97aadc97a2fa4f1e07c5310d33eac63f55ac90b39ff1f292082afba104b2b035ec327f526bb8c4fb78f5841f391f29d7e024d7754c695ac333140b85a03bd8db0c296", 0x5b) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) shmctl$IPC_RMID(0x0, 0x0) r2 = shmget(0x0, 0x4000, 0x200, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000040)=""/48) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000000)=0x1000, 0x4) syncfs(r3) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000bc0)=""/196, &(0x7f00000004c0)=0xc4) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x1) 09:06:10 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xe7, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85512, &(0x7f00000001c0)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\xaf\x0e\x00\x00\x00\x00\x00\x00\x00\x9e\x00'}, 0x0, [], {0x77359400}}) 09:06:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0x234, 0x300, 0x0, 0x0, 0x1800]}, 0x2c) [ 311.928119] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 09:06:11 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, &(0x7f00000019c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000180)={&(0x7f0000c0d000/0x3000)=nil, 0x5, 0x5, 0x1, &(0x7f0000c8d000/0x4000)=nil, 0x9}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r1, 0x0) 09:06:11 executing program 2: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x7ff, &(0x7f0000ffb000/0x3000)=nil, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x1, 0x0) close(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x800, @mcast2, 0x1ff}}, 0x5, 0x9}, &(0x7f0000000180)=0x88) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r1, 0x7}, &(0x7f0000000200)=0x8) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x101000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000280)="a30905f3b4b0bf10a6dfedcccb665788c1c4a3f7833e5f9ffd", 0x19, r0}, 0x68) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000380)={0x7, 0x7, 0x47e, 0x9}) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000003c0)={@dev, @multicast1, 0x0}, &(0x7f0000000400)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000440)={@rand_addr="6b85a925cbe0c3dbff3bbe0860a4aac7", 0x79, r5}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000480)={r2, 0x8001}, 0x8) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7ff, 0x413, 0x80000001, 0x401, 0x3, 0x2, 0x3f, 0x8, 0x382, 0x38, 0x66, 0x1, 0xffffffff00000000, 0x20, 0x2, 0x100000000, 0x4, 0x1}, [{0x70000000, 0x4, 0x0, 0x8, 0x1000, 0x521, 0x9, 0x80}, {0x0, 0x3, 0x8001, 0x0, 0x1f, 0x5, 0x2, 0x2}], "e691f1c03cfdcfcf87caa838683c2c1748236e5f4ec1c2503283e352a0df0e5a7771b2c58c27c92ce564da9a9601e63a9c05d435fe9f6cee3d3cabac7f7587b8a3070e5fab8baeea33a2f9eea5838a6c870ea808", [[], [], [], [], [], [], [], []]}, 0x8cc) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000f00)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000f40)=0x20) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000f80)={r8, 0x4}, &(0x7f0000000fc0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000001000)={r1, @in6={{0xa, 0x4e20, 0x9, @empty, 0x2}}, [0x7ff, 0x5, 0x4, 0x400, 0x100000001, 0x80, 0x5, 0x3, 0x2, 0x8001, 0xfffffffffffffffb, 0x0, 0xffffffffffffffc1, 0x3f]}, &(0x7f0000001100)=0x100) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000001140)={'ip6_vti0\x00', 0xff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000001180)={r7, 0x5}, 0x8) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc00c64b5, &(0x7f0000001200)={&(0x7f00000011c0)=[0x0, 0x0], 0x2}) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001240)='/dev/snapshot\x00', 0x200, 0x0) readv(r9, &(0x7f0000001600)=[{&(0x7f00000012c0)=""/81, 0x51}, {&(0x7f0000001340)=""/141, 0x8d}, {&(0x7f0000001400)=""/53, 0x35}, {&(0x7f0000001440)=""/142, 0x8e}, {&(0x7f0000001500)=""/18, 0x12}, {&(0x7f0000001540)=""/137, 0x89}], 0x6) 09:06:11 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x2000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@broadcast, @in=@remote}}, {{@in=@initdev}, 0x0, @in=@initdev}}, 0x0) getuid() ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) request_key(0x0, &(0x7f0000000580)={'syz'}, 0x0, 0xfffffffffffffff8) add_key(0x0, &(0x7f0000000640)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000001f00)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r2) add_key(0x0, &(0x7f0000001800)={'syz', 0x3}, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343aeac10ea2dd532a9fe63bb80b6e271a2b43bec9c194f7e678b00845099c6945df5a3de4f7c2aa04c5e1282ebd4", 0x9d, 0xffffffffffffffff) add_key$keyring(&(0x7f0000001900)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000001680)=0xf) add_key$keyring(0x0, &(0x7f00000019c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000001b40)='keyring\x00', &(0x7f0000001b80)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000180)={&(0x7f0000c0d000/0x3000)=nil, 0x0, 0x5, 0x1, &(0x7f0000c8d000/0x4000)=nil}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r3, 0x0) 09:06:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, 0x0, &(0x7f0000000280)) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) clone(0x300, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, r0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x40, 0x20000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000800)) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000480)={0x0, 0x1c9c380}, 0x8) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x32, 0x0, 0xf, 0x17, 0x0, "7fa664e5ce778d8eb14287ce7944d5d9a0c7c2b07bddcc88eedda854f13a9f24b53e49318a3f5bcc0bbcfe01d923e075b6d96fe091b61944f7b774b8c25b224c", "dfe6403d6756cd031690cb0f60b37365eedacb7276ef1bb827051c4da67e456f8e57af5ef0cf1a2d1a12ce779d03a378c263b9934dd9ba39c39c1df4e69e5ae9", "309a0dc60cbb3a482f485011ff7342e8b9a3f82dcc8834bb1d9dd79d5ea548b2", [0x8, 0x7]}) r3 = fcntl$dupfd(r2, 0x406, r2) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x28, 0x0, 0x114, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4004040}, 0x20000000) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000400)=@assoc_id=0x0, &(0x7f00000005c0)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r4, 0x3f, 0x5}, &(0x7f0000000680)=0x8) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) write$FUSE_POLL(r3, &(0x7f0000000640)={0x18, 0xffffffffffffffda, 0x3, {0xca16}}, 0x18) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x10080, 0x0) setns(r3, 0x6000000) r5 = getpid() ptrace(0x10, r5) 09:06:11 executing program 1: r0 = socket(0x5, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000000140)={0x0, 0x0, {0x401, 0x5, 0xffffffff00000001, 0x7}}) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) r2 = syz_open_dev$mouse(&(0x7f00000004c0)='/dev/input/mouse#\x00', 0x8, 0x4000000040000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) flock(r3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00'}, 0x2c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000200)) mmap(&(0x7f000000f000/0x2000)=nil, 0x2000, 0x3000004, 0x1010, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000004f00)='bbr\x00', 0x234) ioctl$BLKSECDISCARD(r2, 0x127d, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000240)={0x8, 0xc41, 0x9e, 0x2}) 09:06:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0x234, 0x300, 0x0, 0x0, 0x1800]}, 0x2c) [ 313.121321] ------------[ cut here ]------------ [ 313.126129] kernel BUG at mm/kmsan/kmsan.c:729! [ 313.130884] invalid opcode: 0000 [#1] SMP [ 313.135056] CPU: 0 PID: 12256 Comm: blkid Not tainted 5.0.0+ #16 [ 313.141206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.150624] RIP: 0010:kmsan_internal_check_memory+0xb84/0xbb0 [ 313.156523] Code: 65 8b 34 25 04 90 03 00 65 48 8b 14 25 90 0d 04 00 48 c7 c7 6c 6c 81 8b 31 c0 e8 b7 fd 79 ff 0f 0b 0f 0b e8 8e 22 56 ff 0f 0b <0f> 0b e8 75 d0 79 ff 85 c0 75 1f 65 8b 34 25 04 90 03 00 65 48 8b [ 313.175526] RSP: 0018:ffff888029ccf8a0 EFLAGS: 00010046 [ 313.180905] RAX: 0000000000000002 RBX: 000000008a0000a5 RCX: ffff888000000000 [ 313.188198] RDX: 000007ffffffffff RSI: 0000000000000008 RDI: ffff888029ccfc08 [ 313.195483] RBP: ffff888029ccf950 R08: ffff888029ccfc08 R09: ffff8880a9ccfc0c [ 313.202765] R10: ffff8880276ffc08 R11: 00000000383365fe R12: 0000000000000008 [ 313.210052] R13: 0000000000000008 R14: 0000000000000286 R15: 0000000000000000 [ 313.217337] FS: 00007f9a077da7a0(0000) GS:ffff88812fc00000(0000) knlGS:0000000000000000 [ 313.225568] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 313.231461] CR2: 00007ffca17928a9 CR3: 000000007bf6f000 CR4: 00000000001406f0 [ 313.238744] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 313.246025] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 313.253300] Call Trace: [ 313.259388] kmsan_check_memory+0xd/0x10 [ 313.263479] load_elf_binary+0x6be3/0x85b0 [ 313.267779] ? load_elf_binary+0x11d1/0x85b0 [ 313.272207] ? kmsan_internal_memset_shadow+0x80/0x410 [ 313.277504] ? load_script+0xe70/0xe70 [ 313.281403] ? load_script+0xe70/0xe70 [ 313.285301] search_binary_handler+0x2db/0xab0 [ 313.289999] __do_execve_file+0x2440/0x3010 [ 313.294371] __se_sys_execve+0xec/0x110 [ 313.298369] __x64_sys_execve+0x4a/0x70 [ 313.302421] do_syscall_64+0xbc/0xf0 [ 313.306197] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 313.311398] RIP: 0033:0x7f9a06ebe207 [ 313.315131] Code: Bad RIP value. [ 313.318497] RSP: 002b:00007ffc6181ea28 EFLAGS: 00000206 ORIG_RAX: 000000000000003b [ 313.326214] RAX: ffffffffffffffda RBX: 00000000ffffffff RCX: 00007f9a06ebe207 [ 313.333504] RDX: 00000000010aa2c0 RSI: 00007ffc6181eb20 RDI: 00007ffc6181fb30 [ 313.340785] RBP: 0000000000625500 R08: 000000000000297c R09: 000000000000297c [ 313.348067] R10: 0000000000000000 R11: 0000000000000206 R12: 00000000010aa2c0 [ 313.355348] R13: 0000000000000007 R14: 0000000001098250 R15: 0000000000000005 [ 313.362649] Modules linked in: [ 313.365892] ---[ end trace 3a2ae9e01327cf75 ]--- [ 313.370674] RIP: 0010:kmsan_internal_check_memory+0xb84/0xbb0 [ 313.376575] Code: 65 8b 34 25 04 90 03 00 65 48 8b 14 25 90 0d 04 00 48 c7 c7 6c 6c 81 8b 31 c0 e8 b7 fd 79 ff 0f 0b 0f 0b e8 8e 22 56 ff 0f 0b <0f> 0b e8 75 d0 79 ff 85 c0 75 1f 65 8b 34 25 04 90 03 00 65 48 8b [ 313.395490] RSP: 0018:ffff888029ccf8a0 EFLAGS: 00010046 [ 313.400878] RAX: 0000000000000002 RBX: 000000008a0000a5 RCX: ffff888000000000 [ 313.408164] RDX: 000007ffffffffff RSI: 0000000000000008 RDI: ffff888029ccfc08 [ 313.415447] RBP: ffff888029ccf950 R08: ffff888029ccfc08 R09: ffff8880a9ccfc0c [ 313.422746] R10: ffff8880276ffc08 R11: 00000000383365fe R12: 0000000000000008 [ 313.430029] R13: 0000000000000008 R14: 0000000000000286 R15: 0000000000000000 [ 313.437316] FS: 00007f9a077da7a0(0000) GS:ffff88812fc00000(0000) knlGS:0000000000000000 [ 313.445643] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 313.451540] CR2: 00007f9a06ebe1dd CR3: 000000007bf6f000 CR4: 00000000001406f0 [ 313.458827] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 313.466117] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 313.473392] Kernel panic - not syncing: Fatal exception [ 313.479729] Kernel Offset: disabled [ 313.483622] Rebooting in 86400 seconds..