[ 97.237671] audit: type=1800 audit(1547642861.280:25): pid=10847 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 97.256757] audit: type=1800 audit(1547642861.290:26): pid=10847 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 97.276183] audit: type=1800 audit(1547642861.300:27): pid=10847 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 98.441516] sshd (10915) used greatest stack depth: 54176 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.143' (ECDSA) to the list of known hosts. 2019/01/16 12:47:54 fuzzer started 2019/01/16 12:47:59 dialing manager at 10.128.0.26:39143 2019/01/16 12:47:59 syscalls: 1 2019/01/16 12:47:59 code coverage: enabled 2019/01/16 12:47:59 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/16 12:47:59 setuid sandbox: enabled 2019/01/16 12:47:59 namespace sandbox: enabled 2019/01/16 12:47:59 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/16 12:47:59 fault injection: enabled 2019/01/16 12:47:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/16 12:47:59 net packet injection: enabled 2019/01/16 12:47:59 net device setup: enabled 12:51:17 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) syzkaller login: [ 314.337279] IPVS: ftp: loaded support on port[0] = 21 [ 314.504424] chnl_net:caif_netlink_parms(): no params data found [ 314.582189] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.588776] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.597701] device bridge_slave_0 entered promiscuous mode [ 314.607224] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.613824] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.622378] device bridge_slave_1 entered promiscuous mode [ 314.659611] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 314.671276] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 314.706457] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 314.715816] team0: Port device team_slave_0 added [ 314.723415] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 314.732348] team0: Port device team_slave_1 added [ 314.738820] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 314.747624] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 314.916925] device hsr_slave_0 entered promiscuous mode [ 315.122854] device hsr_slave_1 entered promiscuous mode [ 315.395664] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 315.404061] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 315.436767] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.443410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.450598] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.457214] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.577526] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.605171] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.644799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.659980] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 315.674436] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 315.682152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.690024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.705989] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 315.712858] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.728755] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 315.736051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.746286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.754909] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.761451] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.778795] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 315.792882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 315.801869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.810912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.819446] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.826002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.835110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.853445] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 315.866950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 315.881170] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 315.895537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 315.903079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.913363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.922530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.931374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.940596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.949911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.958932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.969864] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.985215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 315.993802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.002740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.019940] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 316.026628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.061202] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 316.083163] 8021q: adding VLAN 0 to HW filter on device batadv0 12:51:20 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'veth0_to_bridge\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev={0xac, 0x14, 0x14, 0xe}, @empty, r1}, 0xc) clock_getres(0x3, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f00000002c0)=0xfffffffffffff05a) r4 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r5 = accept$alg(r3, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f00000000c0)={0x7, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000380)={@multicast2, @multicast1, @broadcast}, 0xc) recvmmsg(r5, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r6 = fcntl$dupfd(r0, 0x406, r0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000340)) modify_ldt$write(0x1, &(0x7f0000000280)={0x0, 0x0, 0xffffffffffffffff, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@remote, @in6=@remote}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) 12:51:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) socket$key(0xf, 0x3, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000280)=ANY=[], 0x0) sendfile(r1, r0, 0x0, 0x200000000002) 12:51:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 317.464015] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 317.534531] kvm: emulating exchange as write 12:51:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 318.365754] IPVS: ftp: loaded support on port[0] = 21 12:51:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 318.639642] chnl_net:caif_netlink_parms(): no params data found 12:51:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 318.719602] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.726372] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.735657] device bridge_slave_0 entered promiscuous mode [ 318.787792] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.794540] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.804589] device bridge_slave_1 entered promiscuous mode [ 318.878448] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 318.897778] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 318.953551] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 318.962576] team0: Port device team_slave_0 added [ 318.970784] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 318.979675] team0: Port device team_slave_1 added [ 318.987879] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 318.996540] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 12:51:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 319.077300] device hsr_slave_0 entered promiscuous mode 12:51:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 319.143801] device hsr_slave_1 entered promiscuous mode [ 319.173518] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 319.181071] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 319.236119] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.242713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.249874] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.256557] bridge0: port 1(bridge_slave_0) entered forwarding state 12:51:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 319.369211] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 319.376490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.391418] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 319.406352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.433978] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.445669] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.464653] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 319.493134] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 319.499243] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.523820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.532389] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.538902] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.590412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.598911] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.605498] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.622230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 319.636105] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 319.648853] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 319.656578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.665818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.674792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.684467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.693375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.702006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.718816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 319.728666] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.741723] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 319.747789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.772070] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 319.780027] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.788606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.797112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.821072] 8021q: adding VLAN 0 to HW filter on device batadv0 12:51:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:24 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:51:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:24 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev, 0x800, 0x0, 0x2}, 0x20) 12:51:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:24 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev, 0x800, 0x0, 0x2}, 0x20) 12:51:24 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000080)=0xfffffffffffffe45) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 12:51:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x740003, 0xffffffff7ff0bdbe}) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x4008550c, &(0x7f0000000100)) 12:51:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 320.941896] vhci_hcd: invalid port number 255 [ 320.946563] vhci_hcd: default hub control req: ffff vffff i00ff l0 [ 320.982334] vhci_hcd: invalid port number 255 [ 320.987010] vhci_hcd: default hub control req: ffff vffff i00ff l0 12:51:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0xffffffffffffffeb) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="6d6d6e676c6500000000000000000000000000000000000000000000000000001f00000006000000e8060000f8040000f8040000a00200006f6348af8abce914a8d34068baaa8400000000000018060000180600001806003505943aad5cbe6b7a21fe07ab9d1fd3878b156ab1c326e4d9b66c1e9e798b0b79d2afdf10e5e9d7c013403773e7ae8f7f59cdb1567fb5176608119686a4e30260baa3e593cf26c58108770657eba3b3a8e85332255bebca316acaa7716d5c540df722a68d60151332e2a3cb5f00f4fabbc0ce67216fdb618d9d00", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018014001000000000000000000000000000000000000000000000000280069707636686561646572000000000000000000000000000000000000000000a20000000000002800727066696c7465720000000000000000000000000000000000000000000009000000000000002800434845434b53554d00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180160010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000009000000000000002800727066696c7465720000000000000000000000000000000000000000000005000000000000004800534e50540000000000000000000000000000000000000000000000000000ff02000000000000000000000000000100000000000000000000ffffac1414252a1007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00018010000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028005345540000000000000000000000000000000000000000000000000000010400014000041f0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180140010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000001000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000002800434845434b53554d00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00020010000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000300000000000000300053455400000000000000000000000000000000000000000000000000000290baf801ffff7f08ff030000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x748) getsockname(r0, &(0x7f0000000000)=@can, &(0x7f0000000100)=0x80) 12:51:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000040)="fb8fde96547da08604a8452a18b2a3ec2c95d93c05f570a5f8641a3c5fcaf45550e256028fbaa9e5107fb51323d4af32eb0c134fec2326c1876eb495bc0e09dd21e0b84b10b544da8db27364441395799cd5a39a53da884a92be19aa6bff1dfab55ea12629232e8ea0791996fd85fab108682b1185ef677016e8e02db5347dd8587dbeb5635169f0dc0ce1a91c399c4856b75f", 0x93) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") 12:51:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:25 executing program 1: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c80)={'\x00\x00\x01\x00\x00\x00\x00\x00\x80\x00'}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000780)={0x2c, 0x0, 0x0, 0x27}, 0x10, 0x0}, 0x0) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@hci, 0x80, 0x0}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x54400}, 0xc, &(0x7f0000000280)={&(0x7f0000002140)={0x11c, r1, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3b1}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6a4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7fffffff, @dev={0xfe, 0x80, [], 0xf}, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffffffff7f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2e}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x44014}, 0x4) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 12:51:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) sched_getattr(0x0, &(0x7f0000000200), 0x30, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mlock(&(0x7f0000d4a000/0x2000)=nil, 0x2000) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x266f, 0x80000) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000280)) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000000)={'bond0\x00\x00\x00TG\xd0\x06\x00\x06\x00', @ifru_names='bond_slave_1\x00\x00\x03/'}) 12:51:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 321.917283] bond0: Releasing backup interface bond_slave_1 [ 322.291035] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 322.311474] bond0: Releasing backup interface bond_slave_1 12:51:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:51:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:51:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:51:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:27 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r0, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 12:51:27 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r0, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 12:51:27 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r0, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 12:51:27 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff1b207f5c5eeb0800450000580000200000299078ac1814aaac1414aa342081000000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x648100, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000140)=[{0x2, 0x100000001, 0x1, 0x3, @time, {0x2, 0x40}, {0x9, 0x5}, @raw32={[0x800, 0x5, 0x100]}}, {0x9, 0xfe, 0x2, 0x7fffffff, @time={0x77359400}, {0xfff, 0x2}, {0x8, 0x9}, @connect={{0x2, 0x7fff8000000000}, {0xdc, 0x1000}}}, {0x3, 0x2, 0x1, 0x8, @tick=0x100000000, {0x570, 0x8}, {0x10001, 0x10000}, @control={0x1, 0xfffffffffffffffc, 0x100000000}}, {0x7, 0x80, 0x8, 0x1, @tick=0x80, {0xff, 0x6}, {0xfadb, 0x9}, @connect={{0x200}, {0x20, 0x5}}}, {0x2, 0x7ff, 0x40, 0x0, @tick=0xc5, {0x400, 0x7}, {0x3}, @quote={{0x0, 0x7}, 0x2, &(0x7f0000000100)={0x8001, 0x3, 0x1, 0x9, @time={r1, r2+30000000}, {0xffffffff9c0c4e44, 0x400}, {0x1ff, 0x3}, @note={0x5921, 0xfffffffffffffffa, 0x100, 0x3280c8d6, 0x4}}}}], 0xf0) 12:51:27 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:51:27 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3015}}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)={0x6, 0x0, 0x3019, 0x0, 0x9, 0x6, 0x7}) 12:51:27 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:51:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x127, &(0x7f0000cffff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f8000000000000000000000000000000000000000000ffffffff0001000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff02000000000000000000000000000100000000330000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf8}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x208000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f00000000c0)={{0x6, 0x5, 0x4, 0x1, 0x6, 0x1}}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4254c3f2fdd18589, 0x0) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) 12:51:27 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:51:28 executing program 1: r0 = accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x80800) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000000, 0x110030, r0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = getpgrp(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) 12:51:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)={0x9, 0x1, 0x1, 0x0, 0x0, [{r2, 0x0, 0x80000000}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x100000, 0x101000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe50, 0x9, 0x0, 0xfffffffffffffd94) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x15}) getgid() ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:28 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:51:28 executing program 1: r0 = creat(&(0x7f0000000800)='./file0\x00', 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000b00)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) flistxattr(r0, 0x0, 0xfffffd2b) 12:51:28 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:51:28 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:51:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000400)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)=""/27, 0x1b}, {&(0x7f0000000480)=""/48, 0x30}, {&(0x7f00000004c0)=""/34, 0x22}], 0x3, &(0x7f0000000540)=""/138, 0x8a}, 0x2}, {{&(0x7f0000000600)=@hci, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000680)=""/249, 0xf9}, {&(0x7f0000000780)=""/232, 0xe8}, {&(0x7f0000000880)=""/133, 0x85}, {&(0x7f0000000940)}, {&(0x7f0000000980)=""/75, 0x4b}, {&(0x7f0000000a00)=""/85, 0x55}, {&(0x7f0000000a80)=""/42, 0x2a}], 0x7}, 0x101}, {{&(0x7f0000000b40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000bc0)=""/242, 0xf2}, {&(0x7f0000000cc0)=""/36, 0x24}, {&(0x7f0000000d00)=""/2, 0x2}, {&(0x7f0000000d40)=""/239, 0xef}, {&(0x7f0000000e40)=""/251, 0xfb}], 0x5, &(0x7f0000000fc0)=""/92, 0x5c}, 0x7}, {{&(0x7f0000001040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001180)=[{&(0x7f00000010c0)=""/129, 0x81}], 0x1, &(0x7f00000011c0)=""/37, 0x25}, 0x6}, {{&(0x7f0000001200)=@caif=@rfm, 0x80, &(0x7f0000001800)=[{&(0x7f0000001280)=""/236, 0xec}, {&(0x7f0000001380)=""/248, 0xf8}, {&(0x7f0000001480)=""/33, 0x21}, {&(0x7f00000014c0)=""/152, 0x98}, {&(0x7f0000001580)=""/237, 0xed}, {&(0x7f0000001680)=""/11, 0xb}, {&(0x7f00000016c0)}, {&(0x7f0000001700)=""/167, 0xa7}, {&(0x7f00000017c0)=""/23, 0x17}], 0x9, &(0x7f00000018c0)=""/49, 0x31}, 0x1}, {{&(0x7f0000001900)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001980)=""/63, 0x3f}], 0x1, &(0x7f0000001a00)}, 0x2}, {{&(0x7f0000001a40)=@alg, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001ac0)=""/7, 0x7}], 0x1, &(0x7f0000001b40)=""/125, 0x7d}, 0xc8}, {{&(0x7f0000001bc0)=@alg, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001c40)=""/13, 0xd}], 0x1, &(0x7f0000001cc0)=""/254, 0xfe}, 0x80}], 0x8, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000002040)={'security\x00', 0x2, [{}, {}]}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000940)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000001a00)={0x13, 0x10, 0xfa00, {&(0x7f00000020c0), r2, 0x1}}, 0x18) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0xb, 0x0, &(0x7f00000001c0)) close(r4) close(r3) r5 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9, 0x24200) r6 = semget(0x1, 0x1, 0x20) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f0000000340)=""/85) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xa4, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0xed, @rand_addr="cc7a570b8fca3919a9fc425ab36fadb4", 0x39}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, @in6={0xa, 0x4e21, 0x2, @rand_addr="03f23fa85f86b6c423de339b26bf9a1a", 0x4}, @in6={0xa, 0x4e22, 0xbb1, @empty, 0x7fff}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x4e21, @multicast1}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000240)={r7, @in6={{0xa, 0x4e22, 0x1ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}, 0x7e4e, 0x1, 0x7f, 0xa763, 0x2}, &(0x7f0000000300)=0x98) 12:51:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x4, &(0x7f0000000040)=0x81, 0x4) close(r2) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10181, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000140)={0x6, @vbi={0x1, 0x3, 0x8, 0x79557779, [0x6, 0x2], [0x81, 0x5], 0x108}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r0, r1, 0x0) 12:51:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:29 executing program 1: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x52, 0x3, 0x0, {0x1, 0x31, 0x0, 'vmnet0wlan0vmnet1&em1]}selinux}&bdevcgroup$cgroup'}}, 0x52) 12:51:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000080)={{0x4, 0x50}, 'port0\x00', 0x4, 0x110000, 0x8001, 0x32a, 0x7, 0x10000000000002, 0x8000, 0x0, 0x1, 0x10000}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000280)="290000002000190000003fffffffda060200000000e80001060000040d000300ea1100000005000000", 0x29}], 0x1) 12:51:29 executing program 2: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004140)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000004240)=0xe8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000004280)={r1, 0x1, 0x6}, 0x10) vmsplice(r0, &(0x7f00000045c0)=[{&(0x7f00000042c0)="3115b5b6b61cc322c1c1c07df9f2865b78d93755eed9a44fcff74e6b4e262b99fc43576fae6b08f9fa4f6b472c01ed7f9413c1c9c96b82ae70a52410d6176ef994236df9c9284e03d156d44863c284fd37ab1afc51d3cb70669e084893b29a233b7ffbebe4d0d77f4932a1734425048133ebadc5c33d74a58b449e517ed922b055c12fb3bc04c23d", 0x88}, {&(0x7f0000004380)="b09e908334bcaac7e2c5f107c2127387c17f67635c779c7e91f6ed074bb80eaf103f7cbd8ed2dd9eab5b3f4ca7325f0096851986915417187f36b56da02e695fc700e07f08c5e9d023496a84f6d892bc3d7e716db92763333b11104ffa4a27b65e6c1e3f7e26320233c329f5f3", 0x6d}, {&(0x7f0000004400)="46f4b7b9dd0fd122b556fe432a2819fe1969e494d7e9621e47f9ad1d8fe1113bc18c6fd7982160a5c6e952acde8a92fe34409c584f84d5271b4294807a0a22c5c3e8684983090c6d99a1d9c3d71ea6d322b73bb0d8aef5d7a8a63741ff22acde5fff7ab0e275293eba0e9be05d11ef0ad350baa439513f61a0ee72f95f39bca671a78e0e80f8332c11b4402cee00facb261cd9e859127f292e4326d43338c0798dd567a0a3194a74597515519f66dbf229fcd29783c56c07d62a13e368b74513f9ac8bbe1bae5456fb16", 0xca}, {&(0x7f0000004500)="a1143db09a8f0e9b62f2d4c2c74d367c3afb7fdbf149409c9763af8904ff3ef0c1a09ba615f66a03469a15d6b09c0c0a9207ff686c8e2970f62fd56dced8cc19b818d7b1b7ed9df9610d46878570aa3a4874f5c628a4837ef02f2a1c6234c018b4f11938cabdf4224ef3c1ae7fb498a8ab4dbbfe853eb14bdb782f8c678d86bebd8c03ff3ded5b36ea7c1710a8983255b3798d64a6bdc3e2ed63ab8ec4695902c0e22ad851", 0xa5}], 0x4, 0x5) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000004600)) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000005480)='/dev/dsp\x00', 0x80, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xd, &(0x7f00000054c0)=""/125, &(0x7f0000005540)=0x7d) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x66) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000005580)={{0x2, 0x4e23, @local}, {0x307}, 0x10, {0x2, 0x4e22, @multicast1}, 'irlan0\x00'}) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000005600)=0x7fffffff, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000005640)=0x5, 0x4) r3 = syz_open_dev$vivid(&(0x7f0000005680)='/dev/video#\x00', 0x2, 0x2) ioctl$CAPI_MANUFACTURER_CMD(r2, 0xc0104320, &(0x7f0000005740)={0x1, &(0x7f00000056c0)="80405c87d3f8b7f7cb6a070c326e0eecc35a6eb292f6493a95ac450baaa53ce2f93a13fca4b647291ef7896273687f3f91754253959bf552cad977a4c4f1a58c7176167469ec3abc1917ae01539ece400f0d436746c3deed63817254"}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000005780)=0x200, 0x4) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000057c0)) write$P9_RLERRORu(r3, &(0x7f0000005800)={0x2e, 0x7, 0x2, {{0x21, 'vmnet1mime_type\'vmnet1:security}@'}, 0x6722}}, 0x2e) write$eventfd(r2, &(0x7f0000005840)=0xde2, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000005900)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000058c0)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000005940)={0x12, 0x10, 0xfa00, {&(0x7f0000005880), r4, r2}}, 0x18) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000005980)={0x0, 0x66d5, 0x5, 0x7fffffff, 0x157a, 0xfffffffffffffffa}, &(0x7f00000059c0)=0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000005a00)={r5}, &(0x7f0000005a40)=0x8) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000005a80)={0xe, 0xff, {0x57, 0x8, 0x8000, {0x8}, {0x9, 0x5d0000000000}, @rumble={0x1, 0x4}}, {0x57, 0x1c8, 0x9, {0x7fffffff, 0x2}, {0x5, 0x1000}, @cond=[{0x101, 0x8, 0x9, 0x400, 0x2, 0x3}, {0x1, 0x10001, 0x8, 0x0, 0x1, 0xb5d3}]}}) prctl$PR_SET_PDEATHSIG(0x1, 0x23) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000005b00)={@dev={0xfe, 0x80, [], 0x20}, @mcast2, @loopback, 0x3, 0x0, 0x800, 0x500, 0x5, 0x4010040, r1}) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000005b80)=0x7f, 0x4) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000005bc0)=0x10001) socket$inet6_udplite(0xa, 0x2, 0x88) r6 = request_key(&(0x7f0000005c00)='asymmetric\x00', &(0x7f0000005c40)={'syz', 0x1}, &(0x7f0000005c80)='/dev/video#\x00', 0xfffffffffffffff9) keyctl$assume_authority(0x10, r6) 12:51:29 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x112) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f00000001c0)) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = inotify_init1(0x800) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40) inotify_rm_watch(r3, r4) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) lseek(r2, 0x35, 0x1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x5}, 0xc) 12:51:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:30 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x4, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18, 0x200}, {0x0, "717d439c33481ddf0417e4f2c12a2991b956479c699486a374bfb1cf8d8f04d4b91d368d2eadd0d65c1905e885929825e2ddadc3360562cbfb01e06ead03048f556d0c1cbf5acd63ee4521c1"}}, &(0x7f00000000c0)=""/101, 0x66, 0x65, 0x1}, 0x20) read$FUSE(r0, &(0x7f00000001c0), 0x1000) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000080)=0x8d6e) 12:51:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 326.504794] IPVS: ftp: loaded support on port[0] = 21 12:51:30 executing program 1: r0 = bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000002, 0x4, 0xfff, 0x10000, 0x4, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x500]}, 0x2c) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x100c0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000001c0)=0xfff, r2, 0x0, 0x0, 0x1}}, 0x20) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc0}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="240029bd7000fcdbdf25010000000c10050006000000000c00060001000000000000000800410000000000000000000c00050028000000000000003da8cafa628ce6b93fb4ac7f01155a81d481025c9c07727334459933fb5981c95de602000000000000008aa76a84d8f46715c5bf41daf4c90fc551d77784c43c5fc2d798b136d4e01e711dd804a1624753a506f8906507684629e79fc424e88d954e2b8c649db7d9b1c4d3d912973ef9473b712b5fa1f82423f626ac12d545d6cddbb4c601ea18bc845c6e00000000000000000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x1) 12:51:30 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x80c00) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@ipv4_newroute={0x30, 0x18, 0x501, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @rand_addr=0x1}]}, 0x30}}, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f00000015c0)=""/4096, 0x1000}], 0x1) [ 326.781127] chnl_net:caif_netlink_parms(): no params data found 12:51:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 326.908432] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.915138] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.923621] device bridge_slave_0 entered promiscuous mode [ 326.932719] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.939284] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.947920] device bridge_slave_1 entered promiscuous mode [ 327.046969] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 327.061758] bond0: Enslaving bond_slave_1 as an active interface with an up link 12:51:31 executing program 1: unshare(0x24020400) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001240)='/dev/qat_adf_ctl\x00', 0x40, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000001280)) r1 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x1ffffffffffffffd, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000080)) dup2(r1, r1) fallocate(r1, 0x4, 0x0, 0x100000001) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) dup3(r1, r0, 0x80000) [ 327.118640] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 327.127622] team0: Port device team_slave_0 added [ 327.139570] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 327.148428] team0: Port device team_slave_1 added [ 327.173382] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 327.183177] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 327.258717] device hsr_slave_0 entered promiscuous mode 12:51:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 327.303143] device hsr_slave_1 entered promiscuous mode [ 327.343073] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 327.362644] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 12:51:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000001c0)=r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$kcm(0xa, 0x802, 0x88) r4 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x9, 0x0) sched_rr_get_interval(r2, &(0x7f00000003c0)) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x8}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000340)={r5, 0xfffffffffffffffb, 0x400}, &(0x7f0000000380)=0x8) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b3e50570b0000000000000400c0073510fbff0000b408000100fab771172100000020"], 0x38}, 0x8000) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) [ 327.408930] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.415545] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.422744] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.429275] bridge0: port 1(bridge_slave_0) entered forwarding state 12:51:31 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x100021ffffffc) gettid() [ 327.609823] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 327.616117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.664900] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 327.706434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.728650] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.752129] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.779381] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 327.801000] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 327.807235] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.858285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 327.867287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.876348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.884712] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.891202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.911521] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 327.919638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.928474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.936948] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.943539] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.958799] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 327.966162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.997895] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 328.009678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.036720] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 328.043950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.053159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.087808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 328.096716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.105252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.114418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.131198] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 328.144653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 328.153031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.161367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.169815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.178404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.193339] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 328.199449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.226059] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 328.251138] 8021q: adding VLAN 0 to HW filter on device batadv0 12:51:32 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x3) r0 = open(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x10b000, 0x80) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x100) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1) 12:51:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x10000, 0x101000) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000180)={0x10, 0xf7a3, 0x3, 0x9c76}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000015c0), 0x4) syz_emit_ethernet(0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaa8aaaaa0100e200506c04007471ae00040000319f1671d05db950f3b459a9a1996e43cf749680fff316782344c78e8b2dec7c4c"], 0x0) 12:51:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 328.532790] protocol 88fb is buggy, dev hsr_slave_0 [ 328.538636] protocol 88fb is buggy, dev hsr_slave_1 [ 328.652844] protocol 88fb is buggy, dev hsr_slave_0 [ 328.658583] protocol 88fb is buggy, dev hsr_slave_1 12:51:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb3, 0x40000) setns(r1, 0x8000000) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030003130000002bbd70000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900000000000a0000000000000000000000000000000000000000000000000000000000000002000100000000000000000b0000000005000500000000000a00000000000000ff0200000800000000000000000000010000000000000000"], 0x98}}, 0x0) 12:51:32 executing program 1: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f00000000c0)={0x3, 0x103, 0x6, {0x0, 0x9, 0x80000001, 0xbd}}) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000140)={0x8, 0x7, 0x80000001}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000100)=0x1) 12:51:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:33 executing program 1: syz_emit_ethernet(0xffffffffffffffba, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffffffff2f0000000000000000fec7b39d7dceb8d7432267c08f8000000000000000000000000000aa2c00000004019078000087ae00ca83450000000000000000000000000000000000000000"], &(0x7f0000000000)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000480)=@sack_info={0x0, 0xffffffffffffff00}, &(0x7f00000004c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000680)={r1, @in={{0x2, 0x4e22, @rand_addr=0x2}}, 0x8, 0x3f, 0x8000003, 0x0, 0x80}, &(0x7f00000005c0)=0x89) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000540)={0x0, 'veth0_to_bridge\x00', 0x3}, 0x18) socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x200, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x511240) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000080)={{0x4, @addr=0xfff}, "fd61cbd5271390e73df5ecc452035e1659dbbead7a6d134cd2295f7a3a05c3d6", 0x1}) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0xeab2cbb71f47d386, 0x0) ioctl$void(r3, 0xc0045c79) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') r5 = msgget(0x1, 0x0) accept4$vsock_stream(r2, &(0x7f0000000640)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x800) msgctl$IPC_INFO(r5, 0x3, &(0x7f0000000340)=""/238) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0xe73dabe52d1d156a) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x80, @mcast1, 0x6}, @in6={0xa, 0x4e20, 0x10001, @empty, 0xfffffffffffffff7}], 0x402) 12:51:33 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback, 0xfffffffffffffff8}, 0xfffffffffffffe73) getsockname(r0, &(0x7f00000002c0)=@can, &(0x7f0000000100)=0x80) r1 = fcntl$getown(r0, 0x9) process_vm_writev(r1, &(0x7f0000000500)=[{&(0x7f0000000000)=""/25, 0x19}, {&(0x7f0000000080)=""/93, 0x5d}, {&(0x7f0000000140)=""/168, 0xa8}, {&(0x7f0000000340)=""/203, 0xcb}, {&(0x7f0000000200)=""/70, 0x46}, {&(0x7f0000000280)=""/54, 0x36}, {&(0x7f0000000440)=""/184, 0xb8}], 0x7, &(0x7f0000000680)=[{&(0x7f0000000580)=""/200, 0xc8}], 0x1, 0x0) 12:51:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) prctl$PR_GET_SECCOMP(0x15) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000100)=0x3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f427f00000000000000ff000000000300de56b50000000000000000000800000000000079ad01000800050400142f1b080003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00b6fc"], 0x1}}, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000200)={0xf5d3}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$selinux_attr(r1, &(0x7f0000000280)='system_u:object_r:dmesg_exec_t:s0\x00', 0x22) 12:51:33 executing program 2: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() signalfd4(r0, &(0x7f0000000000)={0x4}, 0x8, 0x80000) inotify_add_watch(r0, &(0x7f0000bbeff6)='./control\x00', 0x410000c1) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) symlinkat(&(0x7f0000000300)='./control\x00', r1, &(0x7f0000000340)='./file0\x00') mknodat(r1, &(0x7f00000001c0)='./control\x00', 0x3, 0x3) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000140)) renameat2(r1, &(0x7f0000000040)='./control\x00', r1, &(0x7f0000036000)='./file0\x00', 0x0) 12:51:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:33 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) sched_getaffinity(r1, 0x8, &(0x7f0000000080)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x600400, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 12:51:34 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0xffff}, {0x0, 0x0, 0x800}], 0x2) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x86, 0xa0000) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000040)) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00000000c0)) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x51d}, {0x2, 0x2}], 0x2, 0x0) 12:51:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc008551b, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x42, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x401, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x80000000000, @ipv4={[], [], @rand_addr=0x5}}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'veth1_to_team\x00', 0x1a00}) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$nl_netfilter(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c"], 0x1}}, 0x4000011) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x8, 0x14, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000140)) 12:51:34 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_emit_ethernet(0xfffffffffffffeb4, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed038a8f903e25b683491a0b1724f44a263ea911d05072b1d3baed34c6076f22507860fbd45e4bdda07"], 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) munlockall() r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = accept(r0, 0x0, &(0x7f0000000280)) getpeername$tipc(r2, &(0x7f00000002c0)=@id, &(0x7f0000000300)=0x10) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000000c0)={{0x29, @broadcast, 0x4e23, 0x1, 'sh\x00', 0x0, 0x8, 0x23}, {@multicast1, 0x4e23, 0x10000, 0x9, 0xe6, 0x910}}, 0x44) 12:51:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) [ 330.332588] IPVS: set_ctl: invalid protocol: 41 255.255.255.255:20003 [ 330.364941] IPVS: set_ctl: invalid protocol: 41 255.255.255.255:20003 12:51:34 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f00000022c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x73}, {&(0x7f0000000d00)=""/226, 0x21d}], 0x4, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040)={{0xd1, 0xffffffff}, 0x1d}, 0x10) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000d00)=""/77, 0x4d}, {&(0x7f0000000d80)=""/111, 0x6f}, {&(0x7f0000000a00)=""/26, 0x1a}], 0x6, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfffffffffffffdfa, &(0x7f0000000380)=[{&(0x7f0000000a40)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1dc}, {&(0x7f0000000980)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000bc0)=""/154, 0x159}, {&(0x7f0000000080)=""/22, 0x16}], 0x8, &(0x7f0000001fc0)=""/191, 0xbf}, 0x3}], 0x1, 0x0, &(0x7f00000006c0)={0x77359400}) socket$nl_crypto(0x10, 0x3, 0x15) prctl$PR_GET_TIMERSLACK(0x1e) 12:51:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x501000, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x10, 0x0, [0x40000003, 0x1]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') 12:51:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:34 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x100) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000001c0)) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/bus\x00', 0x1) chroot(&(0x7f0000000180)='./file0/bus\x00') open(&(0x7f00000017c0)='./file0/bus\x00', 0x6c0, 0x0) 12:51:34 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x7fffffff, 0x101400) open(&(0x7f0000000100)='./file0\x00', 0x0, 0xc0) r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2000000b) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000000)={[{0x1}]}) 12:51:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @initdev}, {0x0, @random="898c4fdcb49e"}, 0x4a, {0x2, 0x0, @initdev}, 'nlmon0\x00'}) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c, 0x80000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000240)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x3, 0x4) 12:51:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup(r0) openat(r4, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050000a90000000000fa00000000004000030000010000000000000025000000fff0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x186, 0x0, 0x403000}]}) 12:51:35 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x7fffffff, 0x101400) open(&(0x7f0000000100)='./file0\x00', 0x0, 0xc0) r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2000000b) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000000)={[{0x1}]}) 12:51:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 331.362289] kvm_pmu: event creation failed -2 12:51:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0xc0a00, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @rand_addr=0x80000000}}) dup3(r0, r1, 0x0) 12:51:35 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400000, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000000c0)={0x0, r1}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, 0x0, 0x8) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000100)={0x5, [0x3, 0x75, 0xff, 0x1, 0x200]}, 0xe) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r5, 0x80404507, &(0x7f00000002c0)=""/118) getsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000180)=""/60, &(0x7f0000000200)=0x3c) r6 = dup2(r4, r3) io_submit(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000240)='n', 0x1}]) 12:51:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 331.708033] Unknown ioctl -2143271673 [ 331.744153] Unknown ioctl -2143271673 12:51:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:35 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r1 = memfd_create(&(0x7f00000001c0), 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x400, 0x0) mkdirat(r2, &(0x7f00000001c0)='./file0\x00', 0x184) write(r1, &(0x7f0000000540)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000380)={@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @local}, 0x1, 0x0, 0x2, 0x4}}, {&(0x7f0000000240)=""/223, 0xdf}, &(0x7f0000000340), 0x22}, 0xa0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x420900, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x3) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000200)={0x2, 0x43, 0x1, 0x2ed, 0x4, 0x5}) getsockopt$sock_buf(r0, 0x1, 0x19, 0xffffffffffffffff, &(0x7f0000000040)=0xffffffffffffff8d) 12:51:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x40000a, &(0x7f0000000080)=0xffc00000, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_mtu=0x80000001}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) 12:51:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:36 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x812, r0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) accept(r1, 0x0, &(0x7f0000000040)) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000411000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 12:51:36 executing program 1: ioctl$sock_ifreq(0xffffffffffffffff, 0x89fb, &(0x7f00000000c0)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400280, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f00000015c0)={@broadcast, @dev, 0x0}, &(0x7f0000001600)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001cc0)={0x0, @broadcast, @multicast2}, &(0x7f0000001d00)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001d80)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f0000001dc0)={0x11, 0x0, 0x0}, &(0x7f0000001e00)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000001f00)={'bridge0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000001f40)={@initdev, @multicast2, 0x0}, &(0x7f0000001f80)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000001fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002000)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002040)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000002140)=0xe8) getsockname(0xffffffffffffff9c, &(0x7f0000002180)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000002200)=0x80) accept$packet(0xffffffffffffff9c, &(0x7f00000023c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002400)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002440)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000002540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000002580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000025c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002600)={'team0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000009000)={0x0, 0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f0000008e40)=[{{&(0x7f0000002640)=@nfc_llcp, 0x80, &(0x7f00000029c0)=[{&(0x7f00000026c0)=""/215, 0xd7}, {&(0x7f00000027c0)=""/200, 0xc8}, {&(0x7f00000028c0)=""/180, 0xb4}, {&(0x7f0000002980)}], 0x4, &(0x7f0000002a00)=""/177, 0xb1}, 0x4}, {{&(0x7f0000002ac0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000003e00)=[{&(0x7f0000002b40)=""/130, 0x82}, {&(0x7f0000002c00)=""/4096, 0x1000}, {&(0x7f0000003c00)=""/242, 0xf2}, {&(0x7f0000003d00)=""/236, 0xec}], 0x4, &(0x7f0000003e40)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000004e40)=@x25={0x9, @remote}, 0x80, &(0x7f0000004f80)=[{&(0x7f0000004ec0)=""/85, 0x55}, {&(0x7f0000004f40)=""/53, 0x35}], 0x2, &(0x7f0000004fc0)=""/104, 0x68}, 0x2}, {{&(0x7f0000005040)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006140)=[{&(0x7f00000050c0)=""/53, 0x35}, {&(0x7f0000005100)=""/4096, 0x1000}, {&(0x7f0000006100)=""/46, 0x2e}], 0x3}, 0xfff}, {{&(0x7f0000006180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f00000073c0)=[{&(0x7f0000006200)=""/70, 0x46}, {&(0x7f0000006280)}, {&(0x7f00000062c0)=""/67, 0x43}, {&(0x7f0000006340)=""/4096, 0x1000}, {&(0x7f0000007340)=""/115, 0x73}], 0x5, &(0x7f0000007440)=""/47, 0x2f}, 0xd9f0}, {{&(0x7f0000007480)=@sco, 0x80, &(0x7f0000008780)=[{&(0x7f0000007500)=""/4096, 0x1000}, {&(0x7f0000008500)=""/26, 0x1a}, {&(0x7f0000008540)=""/170, 0xaa}, {&(0x7f0000008600)=""/59, 0x3b}, {&(0x7f0000008640)=""/190, 0xbe}, {&(0x7f0000008700)}, {&(0x7f0000008740)=""/17, 0x11}], 0x7, &(0x7f0000008800)=""/69, 0x45}, 0x8}, {{&(0x7f0000008880)=@nfc_llcp, 0x80, &(0x7f0000008cc0)=[{&(0x7f0000008900)=""/144, 0x90}, {&(0x7f00000089c0)=""/208, 0xd0}, {&(0x7f0000008ac0)=""/26, 0x1a}, {&(0x7f0000008b00)=""/183, 0xb7}, {&(0x7f0000008bc0)=""/244, 0xf4}], 0x5, &(0x7f0000008d40)=""/197, 0xc5}, 0x40}], 0x7, 0x40000000, &(0x7f0000009040)={r16, r17+10000000}) accept$packet(0xffffffffffffff9c, &(0x7f0000009100)={0x11, 0x0, 0x0}, &(0x7f0000009140)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009180)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000091c0)={0x0, @multicast1, @empty}, &(0x7f0000009200)=0xc) getpeername(0xffffffffffffffff, &(0x7f0000009240)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000092c0)=0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000009300)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000009400)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009540)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000009640)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000009680)={@local, 0x0}, &(0x7f00000096c0)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f0000009740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000009780)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f00000097c0)={@rand_addr, 0x0}, &(0x7f0000009800)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000009840)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000009940)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000009980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000099c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000009ac0)={{{@in, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f0000009bc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000009c00)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000009d00)=0xe8) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000a880)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000000a840)={&(0x7f0000009d40)={0xae0, r1, 0x500, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x7c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x1e4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffff}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x23c, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x101, 0x8, 0x9, 0xa4}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x1bc, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xbc, 0x3, 0x0, 0x10000}, {0x3, 0x1ff}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r20}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8}}}]}}, {{0x8, 0x1, r22}, {0x1c8, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x5, 0x7, 0xa0000000000, 0x1}, {0xd, 0x5, 0x3, 0x7}, {0xf1b, 0x3, 0x8, 0x3ff}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x32200a05}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x36fb}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x7fff, 0x7, 0x9, 0xffffffffffffff43}, {0x7f, 0x80000001, 0xfff, 0x81}]}}}]}}, {{0x8, 0x1, r25}, {0x174, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff001}}, {0x8, 0x6, r26}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xe8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x76316a78}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r27}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}]}}, {{0x8, 0x1, r28}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r29}}}]}}, {{0x8, 0x1, r30}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r31}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0xae0}, 0x1, 0x0, 0x0, 0x80}, 0x20000080) socket$nl_netfilter(0x10, 0x3, 0xc) 12:51:36 executing program 2: timer_create(0x3, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000002e000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000040)) 12:51:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @link_local}, 0x466c396f03ed0d99) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6}, 0x10) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x88000, 0x0) [ 332.676061] device lo entered promiscuous mode [ 332.702582] device lo left promiscuous mode 12:51:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8}]}, 0x24}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40401, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) [ 332.760828] device lo entered promiscuous mode [ 332.788250] device lo left promiscuous mode 12:51:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 332.818298] netlink: 'syz-executor2': attribute type 21 has an invalid length. 12:51:37 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$poke(0x4, r0, &(0x7f0000000080), 0xffffffffffffffc1) r1 = syz_open_dev$audion(&(0x7f0000001300)='/dev/audio#\x00', 0x851d, 0x400) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001340)={0xb627, 0x0, 0x1, 0x8001}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000001380)={0xfffffffffffffffc, r2}) r3 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xc0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000001180)={'broute\x00', 0x0, 0x4, 0x1000, [], 0x3, &(0x7f0000000140)=[{}, {}, {}], &(0x7f0000000180)=""/4096}, &(0x7f0000001200)=0x78) r4 = socket$inet6(0xa, 0x6, 0x200000fffd) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000001240)={0x8, 0x9, [{0xc48c, 0x0, 0x3}, {0x2, 0x0, 0xfffffffffffffffb}, {0x7, 0x0, 0xffffffff}, {0x4, 0x0, 0x1}, {0x40, 0x0, 0x4}, {0xffff}, {0x7, 0x0, 0x9}, {0x8, 0x0, 0x64}]}) setsockopt$inet6_int(r4, 0x29, 0xc9, &(0x7f00000000c0)=0x3, 0xd4ffcbf0b718a784) syz_emit_ethernet(0x300605, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd62b4090000032f000600e0ff000000000000ffffe0000002000000800000000000000000000000018300b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb00000000000000"], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x8) 12:51:37 executing program 2: mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x800000000000000) rename(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='autofs\x00', 0x0, 0x0) 12:51:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x800, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) 12:51:37 executing program 2: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x4, 0x3, 0x6, 0x1, 0x3, 0x7}) 12:51:37 executing program 2: r0 = socket$inet6(0xa, 0x4, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x3}, 0x20) 12:51:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getuid() ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_to_bridge\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="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"]}) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000), &(0x7f0000000080)=0x4) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000003c0)={'broute\x00', 0x0, 0x3, 0x71, [], 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000100)=""/113}, &(0x7f0000000200)=0x78) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000001c0)=0x2, 0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8915, &(0x7f0000000040)={'lo:\x05\xe6\x00', {0x2, 0x0, @dev}}) syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0xfffffffffffffffd, 0x105100) 12:51:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:37 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0xfffffffffffffffb, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510f, &(0x7f0000b18000)={{}, {0x0, 0xfffffdfd}, 0x0, 0x0, 0x2}) 12:51:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x4000, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000140)={0x10, 0x0, 0x4}, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000540)={0x7, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x3e, &(0x7f0000000500)=ANY=[@ANYBLOB="0180c200000000000000000086dd60093a0600083a00fe800000000000eeffffff00000000bbff0200000000000000000000000000010000000000089078"], 0x0) 12:51:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x227f, &(0x7f0000000140)=ANY=[@ANYBLOB="470000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d9756cc3fc2f4831622eb96a148cf6afe6615e56afe1f81c8a1a1e4d3002e2ae69025f08cdbb26b753b7357e48d6cb7f03c9ef2535193e488dc53d840aced35157a96b23f59b07072008c82345ca734024cab4f9bb9902751ddf0b8d21a54b3bc1277bc997c7d33ad399e1835e3f63f3621a196bcc0e97f6735e306ef1b3cde4efdfaa4c206b"]) 12:51:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000004c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r2}}, 0x18) fcntl$getown(r0, 0x9) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes128, 0x3, "89ebc0b2d1bb9f3d"}) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f00000001c0)={0x116, "fc500e2c7dac5a03d6acfe836bb59fecd28b58c57691c788dec22d3156cc68cb", 0x3, 0x80, 0x8, 0x0, 0x2, 0x7, 0x36, 0x10000}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc4c85512, &(0x7f0000000080)={0x7f, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 12:51:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:38 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 12:51:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/106, 0x6a}, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000180)={0x80000000, 0x2, "7cd3639ecada8d191bb47bfb255a1ad5b6747256b259ab5134e344caf789614b", 0x101, 0x8, 0x5, 0x7, 0xe0, 0x80000000, 0x3, 0x4, [0x2, 0x10000, 0x100000001, 0x1ff]}) sendmmsg(r0, &(0x7f0000000880), 0x220, 0x0) 12:51:38 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) r1 = gettid() getsockopt$inet6_dccp_int(r0, 0x21, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000080)=r1) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffff, 0x141200) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000001c0)={0xc0, 0x2, 0x1a5, 0x5, 0x1a, 0x9, 0xbf6, 0x1000, 0x4, 0x4750000000000000}) rt_sigqueueinfo(r1, 0x7, &(0x7f0000000140)={0x33, 0x0, 0x8}) 12:51:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0x10000, 0x2000) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000600)={'nlmon0\x00', 0xa77}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000500)=0xe8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000540)={@rand_addr="6bdd5f58381128a9f568f4c0dc81332e", @empty, @remote, 0x9, 0x9, 0x3, 0x400, 0xff, 0x400000, r2}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f00000005c0)={0x9, 0x9}) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000640)={@empty}, &(0x7f0000000680)=0x14) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f0000001040)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40300, 0x0) sendmsg$kcm(r3, &(0x7f00000002c0)={&(0x7f0000000040)=@sco={0x1f, {0x7fffffff, 0xfffffffffffffff7, 0x7, 0xfff, 0x1ff, 0x3}}, 0x32, &(0x7f00000001c0)=[{&(0x7f00000000c0)="c58bc33cf3d029bf08c4c31bbe9078751d630dee5a89f3ccb5320b3804993eb58556da2fc49cb56ff768f47f68a5e85f6eb74cc922086f389d31bd17aa1b16d2c1f0fe81d669b02090e52c9f5a67df18d5f3cc6ba5d23d7ebb875e54513e606ca51193212744fe5c9388968af32dcd17e4017447c893d0a124ad3802c4316b11036ebc408d1b8ee2d3866800d7b52213be131add61821c6441375d64556e9b4a2c3a0b603d7c96d855c21b1aa47a59014484c8754322e34aac0c723dd97c44c6087384d602f59a194b2183a2ed7ed526dfe4886de58b81da119abcb3b19a31bae51976e0dbfce8612b4151af15a798d3f6df10e4af9db604", 0xf8}], 0xfffffffffffff93}, 0x10) getsockopt$sock_int(r3, 0x1, 0x3f, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f0000000300)={0x0, 0xe96, 0x4, &(0x7f0000000200)=0x45}) read(r3, &(0x7f0000000340)=""/86, 0x56) 12:51:38 executing program 1: r0 = socket$inet6(0xa, 0x8000000803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400100, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000100)={0x7, 0x1b, 0x1}, 0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @rand_addr=0xffff}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}], 0x30) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@nfc_llcp={0x27, 0x1, 0x1, 0x7, 0x0, 0x3, "2ac07734e0f7787afd437717c0a84973f21f86988f9e67dc3e19cf21b6d0bf800071c9e58441fd1bc71224dbb33787b628fc530be12543e96c7d56d9cacb80", 0x1b}, 0x80, &(0x7f00000000c0)}, 0x3}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 12:51:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:38 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x340, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', 'team_s\xff^ve_0\x00@\x00', @link_local, [], @link_local, [], 0xe0, 0xe0, 0x110, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @random="e7bffb7c8a54"}, 0x20}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x80011, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0x1a0}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x3b8) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f00000001c0)="e9ef22bf8c41cfc697305a64d975b2d48ea70ca7bc4b3424b5063d29b706f5b6c61c2ee6727744302c7b5eecb9304293196df0b95d40ba1ce64c729a6eaf506e655ce07cb2dfab79b91f64cfcc21377ccfa7b4f6c8ebb68fb2b1ac9d9be1d475bb84ca352fe3dc8ee4be044ec259d643f9a0f08eefe4e281b020493693fe13a68884a509218e9646c371b35dfd1b8be5bacbbede4a0496ea1c2e8293c2d4a512f3bb70a3c2fa12df45c0a5f1cc01748127f3dda094a255fd1c589b38b52de67d66493dd6993347b8fd940f855249ce354382cfc87ad108e59372b4a6300703f7b6897cc809fdc61923", &(0x7f0000000b00)=""/4096}, 0x18) 12:51:39 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x60) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000005c0)=0x1) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000180)=0x7, 0x4) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x100000000, 0x100000001, 0x6, 0x7, 0x1, [{0x5, 0x80, 0x7, 0x0, 0x0, 0x81581}]}) r1 = socket$netlink(0x10, 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @in6={0xa, 0x4e24, 0x7, @local, 0x1ff}}}, 0x90) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010001101000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012002900010065727370616e00000c00020008000200301e0000008822244a68552a490035a14da1f54c3688f7e2eded1e8bf6d11661ba8b150dcd674a29f841f78caf841f8d4e"], 0x3c}}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x1ff, 0x4, 0x2c, 0x7f, 0x0}, &(0x7f0000000400)=0x10) syz_open_dev$dspn(&(0x7f0000000580)='/dev/dsp#\x00', 0xffffffffffff0895, 0xa000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000440)={r3, @in={{0x2, 0x4e23, @loopback}}, [0x80000000, 0xd69, 0xffffffffffffffff, 0x1, 0xf83, 0xffffffffffff0b24, 0x1, 0x3, 0x3, 0x8, 0x1, 0x2, 0xec04, 0x1, 0x5]}, &(0x7f0000000540)=0x100) 12:51:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_proto_private(r0, 0x89e8, &(0x7f0000000100)="4e0d66a4abbbe5c8394d35daeef66e4d63d47d60cb62cab1a4d4d2d44562db620b8b294f7b9afa11a4c33952dcde01c81fa2310d88f77a1f133356bdb79945d61b8d8b445d650ad450b39f2567300f62c5940fcc2bbd899c991db5d26a68875205b7d7a467c2421bc62322d19846854e790a861e7d67a55ba5fb9b00c240df9ba0cb82203274336becda687f622d47b9ddc0a0c1773ff8cb1867ff80b5565569c3e2ab95da3d43cb710501dee3788d26853ef985de6bc37882200481915793136107449e2bdfc2c183ae1c2ca2bea12cf3028a1e61d1a4b7a4c0b268d66cbdda730233b128") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x88040) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f00000000c0)={r2, 0x1}) setsockopt$inet6_int(r0, 0x29, 0x31, 0x0, 0x0) [ 335.147648] netlink: 24 bytes leftover after parsing attributes in process `syz-executor1'. [ 335.238073] netlink: 24 bytes leftover after parsing attributes in process `syz-executor1'. 12:51:39 executing program 1: r0 = accept4$unix(0xffffffffffffff9c, &(0x7f00000000c0), &(0x7f0000000140)=0x6e, 0x800) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000004c0)=0x3, 0x4) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000180)=""/79, &(0x7f0000000280)=0x4f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="48c96beec59f6a5103c13268288202d2bd19296d0372d60f546416fd6bd841609deb130a0e97babf9f3b5926042ce992216a1fa81ff51f7c087314132105f197d90ebfb7969b76d7cfe7ad7ed459fc45b96f86916a4e5506bb37519110a3a0827e759d4801879ee10f702a720bf401c6e8372cff1963490c7e2beccc580b19111432a1ee9708cc4685367aa565bd2ee095160c8e6ee0e9c332524a63a156a6ef1e811f33ede449b4bfb147c48eec0968e9dff5183824e521994e873216587020e16d6b5ae74fbda6f6b06515", 0xcc, 0xfffffffffffffff8) keyctl$update(0x2, r3, &(0x7f0000000440)="0ffb1d10692aae1b", 0x8) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) accept4$inet6(r4, &(0x7f0000000040), &(0x7f0000000080)=0x1c, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000500)={0x2, 0x80}) r6 = memfd_create(&(0x7f0000000240)='#\x03', 0x7) fallocate(r0, 0x4, 0x2, 0x3) fallocate(r6, 0x0, 0x0, 0x2) 12:51:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0400060000003f3188a070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x200000000000005, 0x3, 0x5, 0xfffffffffffffffd}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa6, 0x4, 0x100000001, 0x0, r1}, 0x2c) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000000c0)={0x3, 0x9, 0x15, {r3, r4+10000000}, 0x100, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r2, &(0x7f00000002c0)}, 0x10) 12:51:39 executing program 1: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}) getegid() r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 12:51:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x5, 0xffff, 0x0, 0x6, 0x0, 0x5, 0x80000, 0x5, 0x400, 0x81, 0xf0, 0x20, 0x7a0df978, 0x8000, 0x8, 0x1, 0x7, 0x3, 0x0, 0xffffffffffffffc1, 0x9, 0x6, 0x8000, 0x8, 0xfffffffffffffff8, 0x0, 0x3, 0x7fff, 0x7, 0xffffffffffffff62, 0x3, 0x3, 0x92ce, 0x7, 0xfffffffffffffffc, 0x3, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000000c0), 0xe}, 0x800, 0x4, 0x5, 0xf, 0x5, 0x100000001}, 0xffffffffffffffff, 0x6, r0, 0x2) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x115000) r2 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x1, 0x220000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="0249d332de2229b1e620000000b99ee67a72bdd76f8e2282420b7994f146c8f7d052e28ffb1cf5d6"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) fsetxattr(r1, &(0x7f00000002c0)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000300)='/dev/dsp#\x00', 0xa, 0x2) 12:51:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x80) 12:51:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:40 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x98, 0x21ed, 0x2, 0x81, 0x0, 0x7, 0xfffffffffffffff8, 0x4, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r2, 0x1ff}, &(0x7f0000000200)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_names='\x00\x90p\x00'}) 12:51:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r1}, 0x74) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000180)=0x1e) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0xfffffffffffffffc, 0x0) bind$rds(r2, &(0x7f00000000c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000001c0)=0x8) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000040)={@remote, r1}, 0x14) 12:51:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x100000000, 0x2000) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x4, 0x39da7eeb, 0x2, 0x10000, 0x0, 0x800, 0x9, 0xffffffff, 0x1f, 0x788579bc, 0xffff, 0x100000001, 0x1}, {0x100, 0x100000001, 0x2, 0x10000000, 0x10000, 0x2, 0xfffffffffffffff7, 0xd5, 0x5, 0x800, 0x1, 0x7}, {0x80, 0x5, 0xff, 0x80000000, 0xffff, 0x0, 0x1, 0x9, 0x1, 0x10001, 0x9}], 0x6}) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xd, &(0x7f0000000100)={0xff0f}, 0x8) close(0xffffffffffffffff) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000200)={0x0, 0x2, 0xf000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000040)) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000080)={0x4, 0x2, 0xffff, 0x6, 0x4, 0x80}) 12:51:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000280)=""/156, 0x9c}, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc0, 0x80400) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0xffffffffffffffff, r1, 0x0, 0x4, &(0x7f0000000500)='em1\x00', 0xffffffffffffffff}, 0x30) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000580)=r2, 0x4) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000340)={0x9, {0x1, 0x8, 0x6, 0xfffffffffffffffc}}) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='G', 0x1, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) ioctl$sock_netdev_private(r1, 0x89f9, &(0x7f0000000740)="8b7db4fb125a7c7ac9b6edd51043709bd2ec685dedc1b4ea0fb52f6df20954aa09efe8b02b53b20bec7fe4abbcf6be4412c64968af00dd0174e7b1459ec5b0cb4eee4978a4e984d5d37249589e8d7673f2152a7ff7c0392453e1199895d5a81340fd0c4d659bd4df5b97ccf1c8fb25cd1b8174b188c4c864321d6f3d2c88037ef6bf55f23431c97a17340e91f6bfe5537d05ddae4c0de42f556fd721de78f539f0aa85a3231fd803d3138bfc227c525b05f6741fd177bf4117f7463c396bd9eafdc599d077b4670cff7855d35c00b907ed41a0095c2341655e2e930de7c45484dd157180f78ddb6d8a067fbf34e9e90f39f5cf01a78a4e7da1d6c5278b2fe8fb6d0aebab80207f") keyctl$dh_compute(0x17, &(0x7f0000000080)={r4, r5, r4}, &(0x7f0000000140)=""/83, 0x53, &(0x7f0000000240)={&(0x7f00000000c0)={'crct10dif\x00'}}) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000600)) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0xe5de, 0x80000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000f00)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ff4000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000000ec0), 0x0, r3}, 0x68) recvmsg$kcm(r1, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000a40)=""/161, 0xa1}, {&(0x7f0000000b00)=""/255, 0xff}, {&(0x7f0000000c00)=""/242, 0xf2}], 0x3, &(0x7f0000000d40)=""/209, 0xd1}, 0x40012000) keyctl$dh_compute(0x17, &(0x7f00000006c0)={r5, r5, r5}, &(0x7f0000000880)=""/123, 0x7b, &(0x7f00000009c0)={&(0x7f0000000700)={'sha512_mb\x00'}, &(0x7f0000000900)="e32315ecd19c420a3592d722bf03c86e1955aef568c66a021703e94dd6366296428d91bab11a3f5271f4e22329a6f673847eaa5d34f583974845c5e4fdc58b03140e8f04b459213ada557cbe307a70531d7487dfed672ec146d8a74adbd9f59afe53be096702ca24459d535e7c8cd142ebe35d1163694d115207cbcdd6d13a5556db064c6da535eb7740454745ec2163b4d0c6e55835d220276b2267b287a4cfc32aa2169e0c46129717998d46f8cb", 0xaf}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000640)={0x2, 0x0, 0x4, 0x80400040, {}, {0x2, 0xc, 0x60ef, 0xc4, 0xb9, 0x120000000000000, "cfe7a8e1"}, 0x3f, 0xdfbf8a6b6e6bc6ff, @fd=r1, 0x4}) syz_open_dev$sndtimer(&(0x7f0000000a00)='/dev/snd/timer\x00', 0x0, 0x10000) flock(r0, 0x2) getpeername(r0, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x80) bind$pptp(r1, &(0x7f00000003c0)={0x18, 0x2, {0x2, @loopback}}, 0x1e) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f00000004c0)={0x80800000000, 0x0, 0x1009, 0x3, 0x7, {0x100000000, 0x6}}) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000e80)=0x1) sendto$isdn(r1, &(0x7f0000000f80)={0xff, 0x7fff, "61cb635783a035180d8017bb479674ad126f270280e6cba0587f4153c68fb5ebe0a4d47ce8c6c9a0dbf26250a056c7b37b06a1c231b935cf23200efae244c4f7fedf64a89f9bdff3b24e552bbfcdafd13ef7e89740fec9ca6bac6a4dab5c63435e7a94a9ee"}, 0x6d, 0x8010, 0x0, 0x0) 12:51:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:51:40 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000003600)='security.capability\x00', &(0x7f0000003780)=@v3, 0x18, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) r1 = geteuid() getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) fchown(r0, r1, r2) 12:51:40 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x20, 0x1, 0x4}, 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0xdca7d687) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000240)="81a7193f5b5db8e5b0e1792d7622d6ed072128e430c9e27d5141c649af0da46b4cadba8bc99895cd7e63515e5be2fd94c929340ae221eb43493c5c13d4c77562771500ffd003c8924dfdc16367d04ca1faaf541a205d96cd545a4f29b926eec8d867cabd99edc70dcdad7b13c2342428e1c7b485b2c77c74e428d955575f93f69d62", 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0), 0x0}, 0x20) 12:51:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0203060610000000bf44004c9e0000000200ff50a3ae7f000000000000000000010001050006000554c28ead1923994a2701200000000a00000000000000000500e500000700c6c61f000000000000252f69c10d0322df92010000000100000000020000627c050005b3000900000a00000000000000ff170000000000000000"], 0x80}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmmsg(r2, &(0x7f0000000180), 0x3ab, 0x0) 12:51:40 executing program 0 (fault-call:7 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:40 executing program 3: timer_create(0x1, &(0x7f0000000180)={0x0, 0x26, 0x2, @thr={&(0x7f0000000000)="ae9b1d7746844b1e706e0c4d58bef853f2dbbd23869968cdc73a788ff4aa3aa3452d0fee66e619797671c2ecba87a9feaa5eb0eafc044e2d9f15dc29d12dde9db6fb82c1e14ea93dfba405adfd44a608cac779eb253ddfc36fd11640e53b61c6513a6ee23e92c29b6d8ca2a7261454fbb710380b4b29280d42dd878c3163dbecc1f4231cb230fcd3df42cc53308b18fbb3186aeb1508c9eef8a42f4c4d", &(0x7f00000000c0)="2ce15cd9ca3f59e9410964625c1cc6b3038e6bb0f4cd6fcb0861dda4172849e763ca601c943f22c98cb67db0ae628ffe1b88b383476951c6077a068f38a735da81666ab514383f5cc1e331810a6442f5c32cc1982aba153cdbd76e775680ea4f49c591d272122e33a834d86470aa60472a61a2ac6d2795790fa192d23079a99b7b90d4ffa87096f4"}}, &(0x7f00000001c0)=0x0) timer_gettime(r0, &(0x7f0000000200)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000280)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000340)={0x248, r2, 0x713, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x148, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x6f, @mcast2, 0x8000}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @mcast1, 0x3}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x31446c9d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffb534}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x67}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffc1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA={0xd4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x92e3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x31a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x10}, 0x4000) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000640)={0x801b, 0x5, 0x2, 0xff}) lsetxattr(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000700)='ppp0posix_acl_accessppp1em0proc\x00', 0x20, 0x3) lremovexattr(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)=@random={'os2.', 'TIPCv2\x00'}) syslog(0x9, &(0x7f00000007c0)=""/28, 0x1c) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000800)={0x80, 0xffffffffffffff7f, 0x1, 0x0, 0x5}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x101000, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x2) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000880), 0x4) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000008c0)=0x9, 0x4) timer_gettime(r0, &(0x7f0000000900)) r4 = accept4(r3, 0x0, &(0x7f0000000940), 0x800) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r5 = syz_open_dev$media(&(0x7f0000000980)='/dev/media#\x00', 0x7, 0xa040) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x6685) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000009c0)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000a00)={0x0, @reserved}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000ac0)={0x0, 0x0, 0x4}, &(0x7f0000000b00)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000b40)={r6, 0x101, 0x30}, 0xc) ioctl$RTC_AIE_ON(r1, 0x7001) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000bc0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, r7, 0x500, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1, 0x0, @udp='udp:syz1\x00'}}}, ["", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40000c0}, 0x1) r8 = request_key(&(0x7f0000000cc0)='syzkaller\x00', &(0x7f0000000d00)={'syz', 0x2}, &(0x7f0000000d40)='\\\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r8) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000d80)) 12:51:41 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000940)='mounts\x00') chmod(&(0x7f0000000040)='./file0\x00', 0x1) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000380)) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000200)={0x3, {0x10000, 0x80, 0xaf, 0xffffffffffff7fff}}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000980)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000b80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000b40)={&(0x7f0000000c00)=ANY=[@ANYBLOB="78010000", @ANYRES16=r3, @ANYBLOB="01d82dbd7000fbdbdf2516000000140001001000010069623a767863616e31000000180007000c000300e60000000000000008000100000100003c000100380004001400010002004e22000000040000000000000000200002000a004e24000000b3ff01000000000000000000000000000100000000f400050044000200080004000100008008000300070000000800020001000000080001001000000008000100160000000800040004000000080001000800000008000300ff7f00001c00020008000400000008000400e700000008000400ffff0000080001006962000008000100756470003c000200080004000500000008000200ffffff7f0800020000000000080001001b000000080003000200000008000200200000002a3c01b6138f4ed00f9b5bfbab1f080001001b0000003c0002000800010010000000080003000700000008000200080000000800040006000000080004000010000008000100000000000800010015000000080001006962000008000600040002000000"], 0x178}, 0x1, 0x0, 0x0, 0x40}, 0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1006000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x40001) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, 0x4, 0x4, 0x5, &(0x7f0000ffa000/0x2000)=nil, 0x6}) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000300)='./file0\x00') mount(&(0x7f0000000bc0)=ANY=[@ANYBLOB="52c523532e"], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') pwritev(r2, &(0x7f0000000880)=[{&(0x7f00000003c0)="b3a861cc14828221608a56c4e43a564fcea33177162ea96b4c9797b8294aeeca9ced504009a3289e53d2a144064b319ebf150874fcb703ebf0ac598bcce7c2e9ac3cce680cae61", 0x47}, {&(0x7f00000001c0)="28754e2dd85f294ee350463a7dbbc3398c7a3077abc4d0ba74ce6f9badb19de4862722cc055496a22065327d7e97", 0x2e}, {&(0x7f00000005c0)="7b557e48d360cb8e1252489c085c5e10686238a54e4ce1d8807aa3f172500338993cabf08df5cfa8671e99f3fb1bdc2d900201f0fef6910a09ae945bcc9933dbaabaecbdfabc92f103bb95bea17a1af2438e03f33c6dfccb7dd19ca2e0c6fccb29ab2ee74b7704add9343ac7", 0x6c}, {&(0x7f0000000640)="d3fff6a4d6017ba1c6638c1728bb355cfa62d6e9afa3665cb00b16febcd3f122c419093eaa855e3bb8db4e52c0acb751505dfef3431b4bac1e9eef94b93020d34672141a1200b7481f4bbd24cf259876d84e8a4aa16f14a9551225f1683eb8b0c36daf2cd4a1aa9d5eee9a8db82423b00cc2096c4146c17d4404ffcf424f5c", 0x7f}, {&(0x7f00000006c0)="c05b78ba215e75c1cc4f21d082a3f3e9c1808d51929ff26d1a7211c7ad1d65bf93505a8aeebabfe538d437b1c0e1a5c8e0a61f9529872b512361cbf88372a316c403bd2478c0abe6174357bd113f95d0717629f14ea49c64619605dba2676a68a90fc15e71f2909af691b7d41d24aa479e50", 0x72}, {&(0x7f0000000340)="fcb546f7f7bcc0338a4373a95091adec863d017f87d3900f2ea8b7f0889a2e4a8531c1ef0d7075f761fc3fb656e0e02ff0ddbd854ff7cb278403340f", 0x3c}, {&(0x7f0000000740)="51a67367fee4a312", 0x8}, {&(0x7f0000000780)="6dfcb397211c3bc568a4ebdb059b3bbdc2b1c88f7b48bd02d25ef78892973fab4d21d10edd782bea155d2baba72f70517f56507487490c6a73701cae18af7a75f0fc5fbc0fe9f3f45a33a93a8ee7f336acbdae2515a871", 0x57}, {&(0x7f0000000800)="f5ed75a224e8f935f31f4c669a13ee251e5e017407a831a7553907c6bd22cc939a55a0e0e957f3f6b90648e40dd8728ca01c8f3110ecd48e70c88edfec8f1a81c4f4f4a29867b89d77cac0936e09cfe1df2df5ee0fe2c0e6f2e2212a0005e2e2939914322e", 0x65}], 0x9, 0x0) 12:51:41 executing program 2: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000001c0)={0x2, {{0x2, 0x4e21, @multicast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0a5c1f023c126285719070") r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xd52f, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000180)=0x1008020, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000008004a0000160000000000009078ac1414bbac1414aabe5ed8c8782544140703000000000000000000004cea0000000000007c436e92f1c8acac918739e8992fc9d63e380c94bd59b778156530ae832f"], 0x0) 12:51:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x4, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='oB\x00\x00\x00'], &(0x7f0000000080)=""/99, 0x63) socket(0x11, 0x805, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x800, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{&(0x7f0000000b40)=@sco, 0x80, &(0x7f0000000c80), 0x0, &(0x7f0000000cc0)=""/201, 0xc9}}], 0x1, 0x0, &(0x7f00000025c0)={0x0, 0x989680}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) write$selinux_attr(r1, &(0x7f0000000080)='system_u:object_r:wireless_device_t:s0\x00', 0x27) sendmmsg(r0, &(0x7f0000000880), 0x40000000000034e, 0x0) 12:51:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000240)={0x1, [0x74]}, &(0x7f0000000280)=0x6) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r4 = dup(r2) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000000)={0x2c, 0x6, 0x0, {0x0, 0x0, 0x3, 0x0, 'em1'}}, 0x2c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r5, r4}}, 0x18) 12:51:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000100)={{0x0, 0x4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0xaaaaaaaaaaaac30, 0x0, 0x0, 0x3ae) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)={0x6}) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:41 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x5, 0x2) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) r3 = dup3(r0, r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000000)={0xffffffffffff7778}, 0x1) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/106, 0x6a}], 0x1) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f0000000140)=0x1) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000100)={0x3, 0x72, 0x400, 0x0, 0x40, 0x39e, 0x3, 0x4c, 0x7, 0x80, 0x2361, 0xfffffffffffff001, 0x0, 0x8000, 0x6, 0x1, 0x2, 0x0, 0x9}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 12:51:42 executing program 2: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200002) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000000040)=""/89, &(0x7f00000000c0)=0x59) [ 337.937490] IPVS: ftp: loaded support on port[0] = 21 12:51:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=r1, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:51:42 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x280, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, 0xffffffffffffff9c, 0x1}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x1, 0x0) [ 338.264900] QAT: Invalid ioctl [ 338.282169] QAT: Invalid ioctl [ 338.297532] chnl_net:caif_netlink_parms(): no params data found 12:51:42 executing program 2: mknod(&(0x7f0000000080)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = gettid() process_vm_writev(r0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/167, 0x14f}], 0x1, &(0x7f0000000240)=[{&(0x7f00000005c0)=""/172, 0xac}], 0x23, 0x0) execve(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000400)=[&(0x7f0000000300)='user]posix_acl_accesskeyringppp1md5sum\x00', &(0x7f0000000340)='/dev/full\x00'], &(0x7f0000000480)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1000, 0x400) set_thread_area(&(0x7f0000000180)={0x9, 0x20000800, 0x2000, 0x8, 0xffff, 0x2, 0x8f6b, 0xffffffff, 0x8, 0x1}) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)) fcntl$setown(r1, 0x8, r3) syz_open_procfs(r0, &(0x7f0000000100)='net/netlink\x00') fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) mknod(&(0x7f0000000040)='./bus\x00', 0x79, 0x0) getpid() tkill(r0, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) [ 338.405424] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.412339] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.420847] device bridge_slave_0 entered promiscuous mode [ 338.474798] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.481485] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.490801] device bridge_slave_1 entered promiscuous mode [ 338.553792] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 338.565885] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 338.598519] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 338.607317] team0: Port device team_slave_0 added [ 338.646329] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 338.655494] team0: Port device team_slave_1 added [ 338.677182] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 338.735645] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 338.846728] device hsr_slave_0 entered promiscuous mode [ 338.994279] device hsr_slave_1 entered promiscuous mode [ 339.153290] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 339.160956] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 339.195083] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.201712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.208927] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.215497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.294950] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.312118] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.363068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.380500] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 339.396180] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 339.405330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.413377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.430898] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 339.437159] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.453672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 339.462489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.471409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.480044] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.486631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.500045] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 339.507828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.516854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.525429] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.532037] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.548676] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 339.555986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.572838] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 339.579870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.597848] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 339.605361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.615703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.634335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 339.649738] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 339.657123] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.665796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.675092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.684223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.692850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.712573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 339.722394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.731112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.746367] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 339.752646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.782968] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 339.804502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.916989] QAT: Invalid ioctl [ 339.947672] QAT: Invalid ioctl [ 339.953771] QAT: Invalid ioctl [ 339.959687] QAT: Invalid ioctl [ 339.964044] QAT: Invalid ioctl [ 339.973436] QAT: Invalid ioctl [ 339.978923] QAT: Invalid ioctl [ 339.983723] QAT: Invalid ioctl [ 339.989153] QAT: Invalid ioctl [ 339.993490] QAT: Invalid ioctl 12:51:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$usb(&(0x7f0000000380)='/dev/bus/usb/00#/00#\x00', 0x3, 0x141000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000003c0)={0x12717, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_crypto(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x4040}, 0x4000000) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0xa042, 0x0) sendto$rxrpc(r3, &(0x7f00000002c0)="b008b28babf8a30de4656e7709017f93a53026fef4799a29fd8c901cbeb84877ecb9bf78d9083112a06584f21a4d6b6d7e3443b4d8fdde193eb758a2d07a1c9627a431536c2526bc8680ff90ac452ac7c34670c887dd1e958563d9199c9c9bb197dbb7818f95", 0x66, 0x20004800, &(0x7f0000000340)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) getsockopt$inet6_int(r3, 0x29, 0xcf, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) unshare(0x400) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 12:51:44 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2a000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)={r1, r1}) setsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f0000000240)="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", 0x1000) io_submit(0x0, 0x1, &(0x7f0000000000)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, r0, &(0x7f0000001440), 0x0, 0x0, 0x0, 0x0, r1}]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) io_setup(0x2, &(0x7f0000000200)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r3, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000001000)}]) 12:51:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000040)=""/98) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 12:51:44 executing program 2: syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x101100) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = openat$cgroup_ro(r0, &(0x7f0000000540)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\xab\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecs\x7f\xc8b\a\x18\xa6\xf5\b\x9aO\xd3W\x8b\x02K-:9x\x8e,d\xbc*\xe15\x1b\x89D47Q\x0e\xe2\x11L\a\x10\x05\xca\xden\x15(A\x14\xe3]E\xf9\xaeL\xac\x91P', 0x0, 0x0) getdents(r1, &(0x7f0000000000)=""/135, 0x87) getdents(r1, 0x0, 0x37d) 12:51:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x4c, 0x0, &(0x7f0000000200)="74235b68f855eee30999f3a6c5ee678db75e8f15af571159f21733a1f5d06d94a1a7554125adbca154c826cd4536c7e80fd6040d73579f90e8774d49ce0f9ab3537b8aa3b34a5462c62bc1f8"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) r3 = mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x20040, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000280), &(0x7f0000000340)=0x4) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="01634040"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000040)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) 12:51:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x11, &(0x7f0000000280)={0x1, {}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={0x0, 0x8e, "a0b6a6535712e3f2c32eee683abb0fc498860b12eeae2c242781aee6e6dfb4c3302753c681196c19833657f2f233ad9e5f0a7e6aaebef4d56f4703ec1e636d8e777e64695bcae464247ae9e6a8d19cb7c21d14233492508182496ace6e087b04e5944b8ee70057c27c89fd36fa885d573799946b6efef8c2de98c5d22210a48281f2d7b7bae169ea9fee42277f44"}, &(0x7f0000000140)=0x96) read(r0, &(0x7f0000000600)=""/52, 0x34) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYRES32=r5, @ANYBLOB="4f040000145ba04f43f493791acaa7bab72ce859c6a466531837491120e92decfd899f08bea409fc0f5856eff1b8d6ca8adf9db207a317c1f317155d2e03ea5332f30a884bcda8aa31b4d6a51effabbd64c790"], &(0x7f0000000240)=0x57) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000040)={@mcast1, r3}, 0x14) 12:51:44 executing program 2: r0 = socket(0x10, 0x2, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) [ 340.555922] binder: 11715 RLIMIT_NICE not set [ 340.560563] binder: 11715 RLIMIT_NICE not set [ 340.578907] binder: 11715 RLIMIT_NICE not set 12:51:44 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000002d00)=""/4096, 0x1000}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1302}}, 0x80, &(0x7f00000000c0), 0x2fe, &(0x7f0000000440)}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x14001, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xac, r2, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xece}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x40}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0xac}}, 0x40000) recvmsg(r0, &(0x7f0000002cc0)={&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000002b80)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002c40)=""/97, 0x61}, 0x0) [ 340.712649] binder: undelivered TRANSACTION_COMPLETE 12:51:44 executing program 2: inotify_init1(0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000440)) r2 = gettid() fcntl$lock(r1, 0x0, &(0x7f0000000180)={0x3, 0x0, 0xfffffffffffffff9, 0x2, r2}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x800}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000100)={0x8, 0x6}) 12:51:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) io_setup(0x9036, &(0x7f0000000000)=0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x101000, 0x30) io_cancel(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x101, r0, &(0x7f0000000040)="43fcfcb55ef328037290c855b521dbf7a7632a540b507cd03f3a87fe3ffe3e74bcf63729f1e219", 0x27, 0x7, 0x0, 0x0, r4}, &(0x7f0000000100)) 12:51:45 executing program 3: prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) r0 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x3, 0x5) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000300)=""/4096) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xfffffffffffffff9, 0x0) fcntl$getown(r1, 0x9) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000ffc000/0x3000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x40000, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000140), 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001ff) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket$rxrpc(0x21, 0x2, 0xa) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x7a000000, [0x10a, 0x9, 0x400000b0], [0xc1]}) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000000)=0x68) 12:51:45 executing program 2: r0 = memfd_create(&(0x7f0000000180)='#vmnet1\xfbodevem1\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r3, 0x65, 0x1, 0x0, &(0x7f0000000040)=0xffffffffffffffd7) bind$unix(r2, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f00000000c0), 0x2, r2, 0x5}) [ 341.197541] kvm [11734]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 341.347145] kvm [11734]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:51:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='r\x00') r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x82000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3136, @dev={0xfe, 0x80, [], 0x14}, 0x3}, {0xa, 0x4e20, 0x6, @rand_addr="611feed1972ead6809e89d21aaa972e8", 0x9}, r4, 0x1}}, 0x48) 12:51:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x2, 0x6, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e20, 0xf694, @dev={0xfe, 0x80, [], 0x18}, 0x4}, {0xa, 0x4e22, 0x9, @remote, 0x3}, 0x6, [0x854, 0x7, 0xce, 0x1, 0xffffffffffff8001, 0x6, 0x8001, 0x100000000]}, 0x5c) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f00000000c0)={'lo\x00', @ifru_addrs=@generic={0x0, "d60860f045cc56f7f0fe2f38d50b"}}) r1 = dup2(r0, r0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0xf3, "3f05899768ed46b2f0936011f59031df1426dd78de596e667eb63650454d840a46b2230c33193210f52e1e6dd153710b5c463c2aa687fd3377344919a3e7a3893406cb07a020ee1bd1b5f2b5ff5ac705ea38c5db8fe20086faa2929b61b6e2dbeef47f9311aa7acb5bd35a4dedefc55263aa78f38a4b475449494941457d5a46e8b87d3c9b6c84e38abab6608fa16fb39094269112664847c633460c0ffafa84495729774e1efc815a0581e2dcd8e252fd2314b1db208feb4f0cd7c09f563b8095790dcbd5de864424fe848d0fbf309c4bb69954eb952fa92b0a4dea3a44dd727e7af8779a1dd4294da3e52a2d7e074716a125"}, &(0x7f0000000000)=0x117) 12:51:45 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x401}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x3, "003ae4"}, 0x4) 12:51:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x2, 0x4000) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="a0a1c07ae24edd0e694d8090637a0c3aea1401646580f6efa719b4164f3883c8277245afe131e9166e7621c0da3ee99ae0ee29646fb89f7070a9a29b633f42d72c64cccd94d72d5618711396668b3958d6ed56c9ab76a49a1068decb72379c457a9254f947febaa42fefefde18ccfee745a2deca424a82aedd910b228011f49aae8c796a1ce64a1f1a5c317d83b6f9c43e0f27ed78a4d5ca7383a821d243d58a4136b3c5de3ecc84c5a5d87ccc567f5e2d4c89949eff3d1844", 0xb9) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x1) socket$unix(0x1, 0x1, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0xffffffd3) 12:51:45 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xffffffffffffffff, 0x2) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$EVIOCGREP(r0, 0x40047440, &(0x7f0000d1df52)=""/174) 12:51:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind(r1, &(0x7f0000000080)=@x25={0x9, @remote={[], 0x0}}, 0x80) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000000a40), 0x400000000000038, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000088c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 12:51:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000640)) ioctl$KVM_NMI(r2, 0xae9a) mmap(&(0x7f0000014000/0x2000)=nil, 0x2000, 0x3000008, 0x8010, r1, 0x15) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000540)={0x0, 0x0, @ioapic}) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "63161f20754fb5e93639e7f21111032e"}, 0x11, 0x3) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="fbe0389cdd59b2d2382fa45848bae0b95b8db8e79e927f648e1ddbb69207a17a324129b1f1c19338fcb39f04e23f2553cd11249511e1751e55254aef4d978a2d10c5bfdbf765c4dfa0af163dd295fb853bb8393897e3b14ad2e59d19501050b6d4cb0c684962b19079341fd12f5a3b9b45d769d83b27ce0008ca", 0x7a}, {&(0x7f0000000240)="3da7e4fde5e4dc9e3c967ef56598802f00dbe3496f5a53cecff5bdea2988b308caa4d585a8931f17070a28126179d965ad9ca13f1b93c9f165d62dd3092c34e10e5752b1d25144532b4e445497536058cd3d8c2dab2ca0845b741e290b5cb1ce64932f6fb168813ec197fa67c565339c81cb1fbf5684cd9af4c8b93a87c31c9cf9d7e3027554e2baba45996e7ecce79b54bc434c73f95a1568c88bc34cda823976a50148277a430b26cd4bea7777719ee047d5d6501877757275fbf8f4f95181ac505085e988fc", 0xc7}, {&(0x7f0000000340)="c727525589745a07762236f116a85b8c07dc9c657431fa986d15030eef5973da58adfd39a96acde18ff05cc94b6788d76e86b05e11b3484af96c9c99957a83269d6aa61ab50ba5cf8db44ff63bd4a953ff279a8537e70c6e4f6e1d2cfbff61ff9ee26e151c81f44257ff93d9657a41cf369558e5da71f30e0e9ca04db9195dc86fa59ddbf0409c0eb1a671b2d5925a34fb1d5ced4b0b297748628d5faf2bd4c76963283b29778aac836aecf8f56fd0ac5441ecbeeda9813966b3f99ba47900038a75a5e1f4565926465b2d2ce3954d7802354c", 0xd3}, {&(0x7f0000000440)="632160fb78bb7a10868e314d903054fde0d06e92587125ead42f9b6e7e5e3f911497f89feb2418aa0512e888275062cb0bb24e27b12e35fdd336b05ed06e0e5adcd402565ad3ce705b2ec43681f4ad2f12b4f4fbcdebac81d9d7687589b3ccb10b4713d01a0dbb0dfac1d32225b44050d99c170a9132aa76f0a27cc3b596674d95d3df52732beda19889f3af3ed858cde292a908a855c4deb1acd2838087662cd1aa16220bfc23c82bd2486ab5291434ad8f53e6067888e1e75ed0394465a32ee7800c978a4e501229d92961b6dc1d4ce60cc0b8bce02e7e2091b293ecdc43f31c60312bfd0c0f", 0xe7}], 0x4, 0x58) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r3, 0xc0385720, &(0x7f00000007c0)={0x0, {r4, r5+10000000}, 0x5}) 12:51:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x20, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 12:51:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000004300)={0x0, 0x0, &(0x7f00000042c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="300000001d00080028bd7000ffdbdf250a000000", @ANYRES32=r1, @ANYBLOB="480000071400030001000000030000000600000000000000ad46c32ae6b832d1c35a5d9cd143a3ace6432f0d7dfa4f101b47e08b18270551f62678519dbd14d03713dcda860cbf082695b1fcbb7574e91aed142b6932fa676c4d58c639ffd9f76f40ae8ce2835aa8a9d385ba7788c1ca49037c0d9a2eef8b31f9a3f3449da6dece0e8cd3eb8d8c2c04ea2a9b8274d78b75abe66baf9f7b218b7fa6f11cf8eb"], 0x30}}, 0x0) r2 = syz_open_dev$mice(&(0x7f00000015c0)='/dev/input/mice\x00', 0x0, 0x402100) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000001600)={{0x2, 0x4e20, @multicast2}, {0x306, @remote}, 0x40, {0x2, 0x4e23, @local}, 'veth1_to_team\x00'}) 12:51:46 executing program 3: socket$inet6(0xa, 0x80003, 0x6) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) write$9p(r0, &(0x7f0000000040)="9521138684ad79c0026b924bad5b9adb1fce65d4e952352c641decc821a49e41c325291cf80e89ad20f1da2e40ff1ef5a097b3974e2181f5d2a6c08e63b5111a19e274083c7d47b0989c2e87f55b281c1d8101e04d938553706b1479c3abf7e1ea88efabfaf68fff07e7d09c3757dd250a4f6ce6a26c9a058198ee3c4127da21ffc1381499f04227fd815497995c15dc3df63975ec76326c19971fd48b78f8433885b43c43e273e9513a0919e4ac19350db2ceac6b801b539165b073167d53dcbc7fb027b64efc5b7cc879b5bb8e5cc79beaac6a69fecedee72d2cb36ea5b35d9e460848183db26c20ef0d358a77e650", 0xf0) 12:51:46 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) readv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/32, 0x20}, {&(0x7f0000000240)=""/80, 0x50}], 0x2) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 12:51:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x6e5f, 0x3, 0x0, 0x9, 0x6, 0x7, 0x1}}) 12:51:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000440)='mem\x00\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A=\xfa\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x19\xed|.\"w\xdd\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000000)=0x2) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x2000036f}], 0x1, 0x20001000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 12:51:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000000)="0fc79bbfb9baf80c66b848f91a8f66efbafc0ceddbaf003864670f01c9baf80c66b84c48ee8766efbafc0c66ed0f2290650f21d80f01df0f017b4d0ff64a01", 0x3f}], 0x1, 0x10, &(0x7f0000000080)=[@cstype0={0x4, 0xf}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value, &(0x7f0000000340)=0xfffffffffffffdc0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x34cf, 0x200000) 12:51:47 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x306, @local}, 0x50, {0x2, 0x4e24, @local}, 'eql\x00'}) r1 = socket$l2tp(0x18, 0x1, 0x1) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r1, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 12:51:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) seccomp(0x0, 0x0, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x7, 0x401, 0x1f, 0x4}, {0x6, 0x1ff, 0x82e0, 0x6}, {0x8, 0x0, 0x4, 0xfffffffffffff800}, {0x8, 0x3ff, 0x1642, 0x9}]}) getsockopt$netlink(r0, 0x10e, 0x100000008, &(0x7f0000000180)=""/7, &(0x7f0000000240)=0xfffffffffffffe29) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={&(0x7f00000003c0), 0xc, &(0x7f0000000100)={&(0x7f0000000440)=@migrate={0xac, 0x21, 0x301, 0x0, 0x0, {{@in=@multicast1, @in6=@remote}}, [@migrate={0x5c, 0x11, [{}, {@in, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}]}, 0xac}}, 0x0) 12:51:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7ff, 0x400000) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) 12:51:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @local, 0x2}, 0xffffffffffffffc3) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x53, 0x400102) sendto$inet(r1, &(0x7f0000000040)="b1c7094b933396707301d5f1dbed86b85d7b9ad3993ac4104aa94feae77e65b2f0c7819130b226487fe434e5d645f949326c68d2c5", 0x35, 0x4040844, &(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x44000102, 0x0) socket$inet6(0xa, 0x7, 0x401) 12:51:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xe, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000340)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000380)={@multicast2, @broadcast}, 0xc) 12:51:47 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)="f81cb40d906764671277ec28a107e8e2d917570eea430a9467c5abe3f4804610941318eb5557ebd425812b340b594dc847d34826c7f1b7a1f37f4e2d45fd46f742b8f5d1d80e1f346c14564b39cbc4898a033aef1af97d145200988fa5ddb0bfba893ef8e59d30") ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={r1, 0x80000, r0}) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000280)={0x8001, "4da83e9d1a6e0a8e7712ad28a9e13a0b655a9bf2c4746f90f61eed31cc90d8c1"}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 12:51:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x5add41657c8929c0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) close(r0) close(r1) 12:51:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x109000, 0x0) linkat(r3, &(0x7f0000000080)='./file0\x00', r3, &(0x7f00000000c0)='./file0\x00', 0x1000) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) 12:51:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000), 0x2a) 12:51:48 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x101002) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000180)={0x5, 0x4, 0x7, 0x8, 0x6, [{0xa07, 0xe2d0, 0xcc}, {0x3, 0x850b, 0x389d, 0x0, 0x0, 0x282}, {0x4, 0x423, 0x9, 0x0, 0x0, 0x1000}, {0x8, 0x4, 0xfffffffffffff89b, 0x0, 0x0, 0x409}, {0x6, 0x9, 0x1, 0x0, 0x0, 0x200}, {0x3, 0x0, 0x4, 0x0, 0x0, 0x2000}]}) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x200081}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x231, 0x0, 0x0, 0x0, 0x9, &(0x7f00000000c0)='bcsf0\x00', 0x4, 0x10001, 0x6f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000300), 0x4) 12:51:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, '}[vboxnet0)@wlan0a'}, {0x20, '\\'}, {0x20, '-'}, {}]}, 0x23) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f0000000100)=0x6, 0x4) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0x6) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000efbe"], 0x8) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7, 0x2) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r4, 0x81785501, &(0x7f00000000c0)) close(r4) socket$inet6(0xa, 0x1000000000002, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) dup3(r1, r2, 0x0) 12:51:48 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8e, 0x2001) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2008000) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x3) sendfile(r0, r1, 0x0, 0x800000000030) 12:51:48 executing program 3: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) syncfs(r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200002, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)="8c", 0x1}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000040)={0x4, @empty, 0x4e20, 0x0, 'lblc\x00', 0x20, 0x9c, 0x22}, 0x2c) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000140)={0x0, @bt={0x0, 0x7, 0x0, 0x1, 0x3, 0x1, 0x3, 0x8080000, 0xee7, 0x1ff, 0x6, 0x6, 0x4fd, 0x6, 0x7, 0x20}}) 12:51:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000009400)={&(0x7f0000008fc0), 0xc, &(0x7f00000093c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000024de00010200000000000000000000000008000400000000000800030000000000"], 0x24}}, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14, 0x80000) accept$packet(0xffffffffffffff9c, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000100)={0x7, 0x9fe3, 0x8, 0x107}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f00000005c0)={@loopback, 0x0}, &(0x7f0000000600)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f0000000640)={@local, @remote, 0x0}, &(0x7f0000000680)=0xc) accept$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000900)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000740)={0x170, r2, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x80, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x68}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0xcc, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x170}, 0x1, 0x0, 0x0, 0x8000}, 0x90) 12:51:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) r2 = socket$inet6(0xa, 0x3, 0x6) ioctl(r2, 0x1, &(0x7f0000000140)="0a7c2d023c126285718070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000000)=""/173) tkill(r4, 0x1000000000016) write$P9_RWSTAT(r1, 0x0, 0x0) 12:51:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x1}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000140)=0x54) r3 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x4, 0x105000) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000240)=""/18) close(r2) r4 = dup(r1) ioctl$IMDELTIMER(r4, 0x80044941, &(0x7f00000000c0)=0x3) socketpair$unix(0x1, 0x46396eaf4abdfd9e, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup3(r0, r1, 0x0) ioctl$IMDELTIMER(r6, 0x80044941, &(0x7f0000000180)=0x3) 12:51:48 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb9, &(0x7f0000000080), &(0x7f0000000000)=0x4) 12:51:48 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) bind$alg(r2, &(0x7f0000000640)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)='q', 0x1}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) ioctl$sock_netdev_private(r0, 0x89f8, &(0x7f0000000180)="1a3bb975616bb1d4dfc72f039084a947085da7940299ffecd005e14cf0cda64da60415acbd2a541fd2e909c7375d9eeeecbcfc21c83067511fdf04adddd47f97df69896a1e20d854fc34deb8c07463d6c14bc4632f122c0f404824fd928c80f2dfdb5d8facca3d81c9d6736dd7190a960f3ebdf1718eb655f89e33417071f89c368dac651d920df1cf2bcf191a2ad15c7ac61c840e3c69236b9b44b488974fb81ecd1114ba89a02cd8c67d7e30d9fccf906f287954e817adac2ebc4e6d0c49f9fa036cb020b64830dabcd6365f78d6a112ccfdba39f283d21acf7ec0a783cf8431b3e57be16ac9") splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000)=0x5, 0x4) 12:51:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000240)={0x5d22, 0x40, 0x2, 0x401, 0x81, 0x2}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000008000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="3e0f20a7baf80c66b89c3a1b8566efbafc0c66ed660f3803a60000440f20c0663504000000440f22c066b82979b6680f23c00f21f8663502000d000f23f80f060f08ba420066ed670f015ca30166b9060800000f32", 0x55}], 0x1, 0x8, &(0x7f0000000100), 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4840, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:49 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x830c, 0x109000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x101}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r1, 0x55}, &(0x7f00000001c0)=0xc) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$int_out(r2, 0x80804524, &(0x7f0000000000)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x18}, 0x10) 12:51:49 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, r0, r1) r2 = socket$inet6(0xa, 0x80803, 0x87) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r2, &(0x7f00000000c0), 0x1c) 12:51:49 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000004ac0)=[{{0x0, 0x0, &(0x7f00000052c0)=[{&(0x7f0000001f80)="40b6df0436eb6f67273407d815827e5567e0f0d44f482682f559b75109e1f0dcb64eb81564f58db3a0ea3aa9f361fb0941cccd9e99ff9d275b6b1f7f0f300d7363f1ae125569f7f158b3e9915eb8c5d35c67b073cba8a8ac6bacadd579f59d6908bb5ad63ba296527807b3749785a9258c6bdb0dc8bd46eafa36aae29a9a93", 0x7f}], 0x1}}], 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed008d464caeedf840d001fe92b08c3f7b8e1596417d7dcd645413be450000000000000001c122283846253398a04d99ca8680deb20632834bc027c44d4cf3fd102724d6748de61eebb06801048dea7636f3a248a9bf3123882ca9fc66b4e70b06d43045", 0x12e) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000003c0)=ANY=[@ANYBLOB="1e5300000000000000da"]) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0xd}, 0xfffffffffffffff7) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0x400, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000440), &(0x7f0000000480)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) fchown(r1, r2, r3) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000340)=0x80000001, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x280003) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x23}, 0x1}}, 0x67, 0x6}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000140)={r6, 0x10000}, &(0x7f0000000180)=0x1) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20008010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="0fa45117", @ANYRES16=r7, @ANYBLOB="20002bbd70006031000001000000000000000141000000200017000000200000000569623a76657468305f746f5f626f6e6400000000"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x24000000) setsockopt$inet6_int(r4, 0x29, 0x40, &(0x7f0000001fde), 0x4) 12:51:49 executing program 2: creat(&(0x7f000002bff8)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr$security_capability(r1, &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) 12:51:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x180000000, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f00000000c0)={r2, 0x3c13}) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 12:51:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x3, 0x3, 0x0, 0x1000, &(0x7f000000a000/0x1000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x10000, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) read(r4, &(0x7f0000000000)=""/39, 0x20000024) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r4, &(0x7f00000014c0)=ANY=[@ANYBLOB="7f454c460100040000000000000000008711d400000000000000000000e4ff00020000000018b7074db0"], 0x2a) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) setsockopt$inet6_tcp_int(r3, 0x6, 0x17, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 345.572168] Unknown ioctl 1074816054 [ 345.608922] Unknown ioctl 1074816054 12:51:49 executing program 2: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000b1c000/0x1000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000004c80)=""/65, 0x41}], 0x10000000000002d4}}], 0x40000000000003d, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x80000000, 0x20000) msync(&(0x7f0000a87000/0x4000)=nil, 0x4000, 0x7) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000"], 0x78) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000bda000/0x2000)=nil, 0x2000, 0x2000001, r2) r3 = openat$cgroup_int(r0, &(0x7f0000000280)='memory.high\x00', 0x2, 0x0) mlock2(&(0x7f0000a31000/0x3000)=nil, 0x3000, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000012) 12:51:49 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = dup(r0) read(r1, &(0x7f0000000000)=""/78, 0x4e) sendto$inet6(r0, 0x0, 0x0, 0x20000007, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r1, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000100)=0x80, 0x80800) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000007c0)=0x80, 0x4) sendto$inet6(r0, &(0x7f00000003c0)="dc2814ff11f6f780f659320bdcb1d5deec59cc351844d12c7dcb46d46b58cdb49b975fee3c81bb25443afabbdd6d2d5b5c439646cef36af52040c9f4f6a279c904d40443df8b8b433caaa711c9ec64eb262b7087cbdf7652b88c4f613e97fba74b47a77fbc5a48ab3b9d5fc821935af6dee9ef73572eefa29aadea80c6ac090fe9324953229b9bb71ed3037c6c743367c3afe3ff8626d64887aa284eeeddd3228ad5a2421eebf9423078334620f863426a9dee610d55002713fdece9b4c8981472471cc42e22f21cc7e53022fdd672a4274a35518c4af85783", 0xd9, 0x4080, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 12:51:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000a40)=0xd, 0x4) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)="0d88f3388633489dd33f1642344695889ec0b35025e48e0f65755c1afe3279d4078e7e752d5edbc8db15a480c17f0e104921bbcd0cb4f13779eb3a7814a0539369fd775ed9e77c8f7eee223980b3c09181a85800c05c91258b84426a0cc31e961a5d460021db5dea3089fe03a50a2ebece6c571aae3ec06f6200c54de9120342c931f72eb80b135d7bd4b1477d24b1d415b9dde18cc5820db18330fc3da6e7357c59a71d24c1f152b2d72c510b0e43b9a7389c86f8a4f5de4c5d3e172392798647212e6a8d7e93d7aede83bc0decab197afdae8357e7169bd659b518b3ae3375835b8cf892ab4516c0949adde8a3b91f8e2d5df970f1") [ 345.892721] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:51:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)=ANY=[@ANYBLOB="020100000e00000000000000000000000200130000000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000005000500000000000a00000000000000ff0100000400000000000000000000010000000000000000"], 0x70}}, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200002, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) 12:51:50 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x208, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x8100, 'bcsf0\x00\x00\x00\x00\b\x00', 'sit0\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'bond0\x00', 'veth0\x00', @broadcast, [], @empty, [], 0xa0, 0xa0, 0xd0, [@vlan={'vlan\x00', 0x8, {{0x0, 0x0, 0x0, 0x1}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'ip6_vti0\x00', 'syzkaller0\x00', 'bcsf0\x00', 'veth0_to_team\x00', @remote, [], @local, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x280) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) 12:51:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0xfffffffffffffffc, 0x0, 0xa6) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffffffffb, 0x2300) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)=0x9) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)=0xfffffffffffffffe) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000580)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:51:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') socket$kcm(0x29, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = semget$private(0x0, 0x0, 0x44) semctl$GETVAL(r3, 0x3, 0xc, &(0x7f0000000180)=""/171) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000100)={0x80, "b325a232cc519383c536685565c7a399fc5ef132fe9c5acf34a9d8a0e5f18643", 0x84, 0xee6, 0x14b7, 0x8}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000028000000040000000101000081000000030000000200000000000000000800000000000005000000000000806f283d2b93b6ea92272e9cd9c646fb857db992358b64245b35d8a5d9dab92a35819048a49636ce246c2e140cfbc5fbf52ec76b37069f7b20fee086e6e408319dc2f1d266a85fbe9133369d4db71897e09267a49749ea4931aa7751546a6c8a0aa3ee"]) preadv(r2, &(0x7f00000017c0), 0x1a4, 0x6800) 12:51:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000000000400000"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 12:51:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") fcntl$getownex(r0, 0x10, &(0x7f0000000700)={0x0, 0x0}) process_vm_writev(r1, 0x0, 0xffffffffffffff7f, &(0x7f0000000740), 0x39f, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) process_vm_writev(0x0, &(0x7f0000000900), 0x0, &(0x7f0000000940)=[{&(0x7f00000020c0)=""/234, 0xea}], 0x1, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14, 0x80000) sendto(r0, &(0x7f0000000000)="645f4c86943e35c37bf3ca489d88e2f4ad30", 0x12, 0x40850, &(0x7f00000002c0)=@xdp={0x2c, 0x4, r3, 0x19}, 0x80) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 12:51:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80001, 0x0) mmap$perf(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0xd, 0x110, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x3, 0x0, [0x48, 0x0, 0xc0010058, 0xa], [0xc2]}) 12:51:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@loopback, 0x0, r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000100)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x8) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:51:50 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x40047452, &(0x7f0000000040)={0x18, 0x4, {0x0, @local, 'ip_vti0\x00\x00\x00\x01\x00\x00\xf9\xff\x00'}}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x200002) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)={0x3, 0x2a7, [{0x9, 0x0, 0x6}, {0x48caf941, 0x0, 0x10001}, {0x3ff, 0x0, 0x6}]}) [ 346.855881] kvm [11978]: vcpu0, guest rIP: 0xfff0 unimplemented MMIO_CONF_BASE wrmsr: 0xa 12:51:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101, 0x180) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000080)={0x3, "7fc7eb59540c7b81d3e53a6aa3bfa635d7de9a23f616cd26de2ff93a8ac2df1a", 0x2, 0x1}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) recvmsg(0xffffffffffffff9c, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000880)=""/120, 0x78}, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0xe, 0x6, @remote}, 0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:51 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x6001, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x1c) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000180)=0x80000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="0adc1f023c123f3188a070") r2 = socket$inet(0x10, 0x0, 0x4a26) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a0009000000067fffffffffffffff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 12:51:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x8002) ioctl$RNDADDTOENTCNT(r2, 0x40045201, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x100000000, 0x8, 0x4cdf, 0x3f, 0x0, 0xfffffffffffff000, 0x3, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000100)={r3, 0x6, 0x24, "5f731c83d83e57b0befd1da60923cc6cfac52be241a9d9e869014480385c7460f55970a6"}, 0x2c) dup2(r1, r2) 12:51:51 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) accept4(r0, 0x0, &(0x7f0000000000), 0x800) accept(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 12:51:51 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x400, 0x0) bind$bt_rfcomm(r0, &(0x7f00000000c0)={0x1f, {0x7fff, 0x3, 0x8, 0x400, 0x4c9, 0x646}, 0xffffffffffffffff}, 0xa) r1 = socket$inet6(0xa, 0x40000000000002, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000e00000004f20000a003000000000000e8000000e001000000000800000c0000080300000803000008030000080300000c03000004000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x400) sendto$inet6(r1, 0x0, 0x0, 0x20008000, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000001c0)={{0x2e, @empty, 0x4e22, 0x0, 'wrr\x00', 0x2, 0x5, 0x55}, {@remote, 0x4e20, 0x10000, 0x0, 0x1, 0xbfb}}, 0x44) close(r1) 12:51:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:51 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffffff, 0x200) write(r0, &(0x7f00000000c0)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096", 0xffffffffffffff13) r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0x8}, 0x20) setsockopt(r1, 0x0, 0x40, &(0x7f0000000000), 0x0) 12:51:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000140)={0xb, "ca41ab2d847fe6c4666f607d263052d95dbea0b7c4de6a6773a6d79b9f413590", 0x2, 0x1}) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x7, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000240)='a', 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f00000001c0)={0x10000, 0x3, 0xb52, 0x2, 0xb15}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000380)=0x10000, 0x15) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0xd440, 0x9, 0x0, 0x9, 0x8000}, 0x14) recvfrom$inet(r0, &(0x7f0000003b40)=""/4096, 0x5ac, 0x10122, 0x0, 0xffffffffffffff9b) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000000280)=""/240) 12:51:52 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3cec00000000000, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)) 12:51:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x1, 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0xaaaaaaaaaaaad97, 0x0, 0x0, 0x0) r3 = syz_open_pts(0xffffffffffffff9c, 0x20002) ioctl$TIOCNXCL(r3, 0x540d) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xfffffffffffffff9, 0x10000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000080)={0x9, 0x1}) 12:51:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x401}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x10000, 0x2100) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x1004}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$cgroup_subtree(r1, 0x0, 0xfffffe72) 12:51:52 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x48180, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x6, 0x623, 0x80000000, 0x7fffffff}, 0x8) splice(r0, &(0x7f0000000100)=0x2e, r0, &(0x7f0000000140), 0x5, 0xa) write$FUSE_OPEN(r0, &(0x7f0000000180)={0x20, 0x0, 0x6, {0x0, 0x5}}, 0x20) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000200)={0x4, 0x2, 0xfff}) io_setup(0x80, &(0x7f0000000240)=0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) io_submit(r2, 0x8, &(0x7f0000000a40)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x3ff, r0, &(0x7f0000000280)="5b4fd8eb9b04e9285fceba3422879522d4e15acfbc1003880fa2", 0x1a, 0x4}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x3ff, r0, &(0x7f0000000300)="d1c6741beea9f9eb37fb3f50f5b398bedf3e9f2e5009e1b93c9463ea6c5386ebe6a272ac9c3556e4d4d5c041bb56e9f7d5a68d64d99171c4b82f8e473fe7fe65f012b7f90e1e08dac590b6f613f283dce53a4865e20d6475357315211a04730659631dbf3ac57220685a548cc3023d21a67bbe07e576c2d55190691e0166fa685fc2e6158ac0cc04cbaa6f03eadfde7dec62d3bd09a51efe39f7ec2d0713cb4ee198ccde7ac7b3eaad287b5edc2ac8ad0d08ab0a23db19593cd1d9ebf8522e38c7926425e86f95c40a008cf7cd8b50", 0xcf, 0x4, 0x0, 0x0, r0}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x8, 0x8, r1, &(0x7f0000000440)="d7026ac53f3395e881602465ada7912d5e12432d032b653e87e3adb7d44bc3c526e278f2e7b228919baf1b87a73cccbca77a19f822e910866fa93e3334c0b3c7413e84c5f88d091a5c682e40b6a32efeef591f99057ba273d20f1859ecc0c425940af75dde4f52b730c6d17846059da8", 0x70, 0x0, 0x0, 0x0, r3}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0xb, 0x8000, r1, &(0x7f0000000540)="4ab859e62bac05c9b69b6b9c26d72f18a8a3fb62349409097aa9b182f0", 0x1d, 0x9, 0x0, 0x3, r1}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x8001, r0, &(0x7f00000005c0)="d26e54e7b677ed29ccc2d426e386212b50bbea3625a756b07921ca56b6a3f7971c1f8626d9133f094d36b19c5c341410af29952f86295ee8a7c03cd71eed8d5ae949af175edbc998c1c8694dd56df85b9c5bdf4464798c733ab4e68336c71b3e760ff539b677ed7e3b7bb23453e0957548fbd4ac8b59d29d02eff4d54ed76159a7525dc52b60f13ee2922a11a80e5c678a63c55d2408e9a90b467b317df510152cb016c7d21f6fcb64", 0xa9, 0xe03, 0x0, 0x1, r0}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x6, 0x1, r1, &(0x7f00000006c0)="3fdc6304c7607d1be6eaef04b1165c81244acaaae4db9310f6826a0216e9e612b6c1033cf924c0008e9b345ed6012a36c6fbfb8d4a6e5a5ad2aae06927296246ee26ce5e7544014dae55dfcb78e913ef9bedb0ff1d533e45e4ec1c94b07dd04cb06723b444cc3a5aa183d51509815ae4e3b85d07862d9eca6347df5e90c1620d00f111d254e8b836fa185507f6515b2182b6e2f2fe994339cebf279463ed436a4ce8223844b4727b04536cad79237127c4c5ebb3b514f0235d0e74bb9730adb98707a495755fccd7b99da08c3d3bde26", 0xd0, 0x1, 0x0, 0x2, r1}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x40000000000, r1, &(0x7f0000000800)="c75541b177eda61607303ba85812ac13ef50ae215648a14c6928129dace9ac6aaf7c761e97ff7f920732c550d73a80ef6ba725e86b997d368a6f0a709d075361b955ce1aace32e0809daa1e2fe6e0fe4a76bb21e39fe810ac397c5e979f5591fff264bcc09530f19591b4f709453bb3050999634cb4882195c04e60ad9b08113f3c3c9257447129bb7bd4e47e30b23739cf8da65487cfacd594cc0e64437c714a6a31676c3693dfdfb7f15d30bd8a3eac35cdd08d20fac83a5c7257cc95afa10e27f9a13eac1fc6243039b6b16729c708b34a0fd8567cd122164527024376dbe9e51c6b6d71770ae64d24d7dba651486ea3c5499baf0e888", 0xf8, 0x6, 0x0, 0x3, r0}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x3, 0x100000000, r1, &(0x7f0000000940)="f728646ce192b9658f89ed87f40ec4fd397a28e5a33b5dfd61750d4354bd0d42a17e883e622532446e5f34a10a53300449f15443897d06a18765ae1c8012cf1ca13a1caf92860ab79a95ee754f0d5817bc8c51a6f5551f062acfeb16cc7bc1551b0be5b713e0ba986a577e42bfe266f6175815132dfd3897f7005c1b832addaadbdb354a4f95dc7e4ed57f40824a9d", 0x8f, 0x3f, 0x0, 0x1, r1}]) r4 = openat$cgroup_ro(r0, &(0x7f0000000a80)='memory.events\x00', 0x0, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000b00)={0x1, 0x9, 0x1, 'queue0\x00', 0x8001}) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000c80)={{{@in6=@mcast2, @in=@multicast2, 0x4e22, 0x0, 0x4e24, 0x8001, 0xa, 0x20, 0x0, 0x5c, 0x0, r6}, {0x6, 0xfffffffffffffffe, 0x0, 0x7e, 0x8001, 0x81, 0x400, 0x7}, {0x1, 0xfffffffffffffffb, 0x800, 0x9}, 0x6, 0x6e6bb1, 0x0, 0x1, 0x3}, {{@in6=@ipv4={[], [], @broadcast}, 0x4d2}, 0xa, @in=@rand_addr=0x9, 0x3501, 0x3, 0x764d0da884db06fe, 0x3, 0xfffffffffffeffff, 0x6d8, 0x80000000}}, 0xe8) renameat(r3, &(0x7f0000000d80)='./file0\x00', r4, &(0x7f0000000dc0)='./file0\x00') socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000e00)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000e40)={0x0, 0x14000}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000e80)) r7 = semget$private(0x0, 0x3, 0x1) semctl$GETVAL(r7, 0x0, 0xc, &(0x7f0000000ec0)=""/37) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000f00)={0x8, {0x81, 0x1f, 0x100000001, 0x0, 0x2, 0x1}}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000f40)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f0000000f80)={r8, 0x3}) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000fc0)=0x5d83) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x152) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001000)='/dev/btrfs-control\x00', 0x10a00, 0x0) syz_open_dev$usb(&(0x7f0000001040)='/dev/bus/usb/00#/00#\x00', 0x4, 0x2) [ 348.365515] device nr0 entered promiscuous mode 12:51:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0xfffffffffffffeeb, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x8000, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f00000000c0)='ifb0\x00'}) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x9, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x3c, "a814ae980e5ff137e2f63687b6ff1b573d4ecfd76b3b91fd7fe2425bffa987c57c9c2c5734fb69f93dcd9a1c80dcdd0842fd843cdf19a887af82c6b4"}, &(0x7f0000000240)=0x44) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000280)={r2, 0x5, 0x20, 0x0, 0x8003}, &(0x7f00000002c0)=0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x204000) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000080)=0x7) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 12:51:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3f, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000540)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r2, 0x1}}, 0x18) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x200000, 0x0) sendto$inet6(r3, &(0x7f0000000040)="f3a2e2d8b522797e4d5f8cd2058cc4f44c3e86f7618b904ded60c3a1d380401ae874f73166ed53662ffe94aec9fd44662bb27e7ad7510762744540d1bd1ade6f58cbe173f0a8ebec85a8d0fffebe6187ed7d6fea5f66f023c6f7fd0bddb55152312cd700cc053e608608b5437e47f9e81532cc749ffb7829ed5c1c3aad43d503d3e70f85eab4eb03e4f107e6b8bb613dbe2fb4a5b183599dede35e51898cb65a3f4392bce7c1929b7ef7f8575179e764dc3050f2227b74d80a0100f6519e4d0ccd55326ffd5c01327456634ade501f5ca9eca38aefd221fa2ce72ee58ccf", 0xde, 0x44001, &(0x7f0000000240)={0xa, 0x4e22, 0x770000000000, @dev={0xfe, 0x80, [], 0x29}, 0x800}, 0x1c) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r5, 0xae9a) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:51:52 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000140)) 12:51:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f0000000080)='gid_map\x00') r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r2, 0x800000c0045006, &(0x7f00000004c0)) 12:51:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x2, 0x4, 0x6, 'queue0\x00', 0x6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="6cb2d13ac89607b5eb47aa8167440461e57ed304a4bed471884a9fe6fa8527c7a9aaad3071ad2c496220d46430817c6e5419e69933fc81aa39d05170adaa387812d04eab0233ee184d74e43de16dbea7953228ce9cabff0a3300f02e277d1bb9c49180e5a0f32e6f9f182186a3e2af", 0x6f}, {&(0x7f0000000080)="f81da5864c6ce00c109b88ffe3063bdb4272523dd99d3e956d1b15f196a7603b3dbb55903c72bf55858f26940aac1c265c8f00df0571b7", 0x37}, {&(0x7f0000000200)="7e1afd50d74afd6cebc5e73c1f6c2156f1c11f883e64224573bb0133a85dfbf88ac6af662a3189b9eb87eba4f4f96839d841f4370ebd404676d0bb3c2519c1c5fbeafe354a05037a69cf98a349f5f4b397ba11ca65c6139d113a815883085ade42b90f4a39afc150e9cc019b861a05ca61d2c9bbb7a7e74586ff1ce384fb31362ebc8f9be04e7ed9", 0x88}, {&(0x7f00000000c0)="2687feffe2a84362e7c282c7c7980d95bbb5b6b99139952359383b348566318af78d0c603677fab5b499a529b63b3598f8390ce5592862c01a4f3c852f0cf59a94ab482dcf1eb141a08f012d", 0x4c}, {&(0x7f00000002c0)="8567c41d5ae073f43a7503bbbe84cd52e66063bb32997349ec00a09e08d8d8d66c197a02520acb05aeb333cba822436e4f1d84f86ba74415b418faeac8038b22a12731a41a6851537ed9e5e7dc421c8de805378bd50b837fe93fe5", 0x5b}, {&(0x7f0000000340)="a15408e9af75feb20655c8470ca9bf11339993be1cf5410bd999de8337ab1869f763b2d4a3575a0ed29f318993562e531d72fda4e9d9d37958d204a6b0fb847c15af9101c9343067a45fcd7ccf06da415a226b30eeafdf6fd28f100fb8719519149ca2eaeec8a6bd78583b19a2f5", 0x6e}, {&(0x7f00000003c0)="155484a44ddfaa64aa05900c0975fc1b6de7753f388dc87a7c5b9a336da9cd740fa72042d9f3dfdf502a6ac5fc6df7dc393efdb480ac5e519a2095b9769b612b2706bf37168e078aac6c4d465266c1b7bc6a34d447f8130632f18232c86da583d7e1a01a6b317a88e6be7244b4b0481672ddef36a57f0e8af46dd350f307", 0x7e}, {&(0x7f0000000440)="8f81334240a2673559bab5275a2e7ff62a279aa4a6ebfc19264a7a22e246ffddc7c83e340424461001e46d6838c0f0380a4a01d77ebf25d7eab6cd3517042edfa0d241c4ad4bd0f22870edb69ca20f1ea5a602e4d15e3f07382fd839b46f03015385fa326d09a89997db390f4d5012155f9149b075da5ad0c55a15bcebfee9ad3febe0e37c3d778922a1dfb592df51006dd88cfe2b216473f53e3fce595fc91c096d8f4503ee9a443712411bb22fcc91f32c1b740f229c6eec0bb844d5e3a02860c6fbb46255a1b382e217813e346ec0e2bb76f1a8c79dad", 0xd8}], 0x8) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x301002, 0x0) ioctl$sock_proto_private(r1, 0x89ec, &(0x7f00000005c0)="da1bd01aad00c55add49010dafcae3bd3eb006893764759dbfcb94fdd57e22adc9103f539f8e22b396a2aa5c7573ab288066578de3cd3e1a34e919c7e982faba1c6cf742ca913fd029f5c335b0158a7b2f3f568f436c7ec3d5daf0e5a09538a326d006d2765b2cff9e4fcb0d58caf8b930f823dd31d8ef54dd29461e55c9a756c40cea02faf9e4745e70e0a384f92080eaa5d47b868bbb4f743853fd052d25e2629c82e3423bf24f") getsockopt$inet_buf(r1, 0x84, 0x2b, &(0x7f0000000140)=""/24, &(0x7f0000000180)=0xfffffffffffffd73) [ 349.514215] IPVS: ftp: loaded support on port[0] = 21 12:51:53 executing program 2: mlock(&(0x7f0000504000/0x2000)=nil, 0x2000) clone(0x4000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpgid(0x0, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='smaps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 12:51:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair(0x1f, 0x6, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000427bd7000fedbdf25160000003c000700080002000800000008000200080000000c000300090000000000001b0c729600ffffff7f0c000400140000000000000008000100010000001c000100180001006574683a76657468305f746f5f68737200000000"], 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x8041) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000040)={{0xfff, 0x1}, 0x42}, 0x10) 12:51:53 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffffffffff3c47, 0x1f, 0x0, 0x3, 0x1e, 0x11, "8bf80eb74cee2f884344d54b03da89dd81148a89d253ad090be8831d2091e38ee744d56120d91c47948efb1e687ba66385f1ef32815a89c6d3a6e242c6c12110", "0f08e214d214f2d0659f2ec17a1d89dc876bee2d001d3c32d0d062cfaa3ec51c78e38180287ecc01d2849389f73b790a0068999c478ab3bc3f507b8cf3181131", "116a182a377d4572a295c17d5dc5b0d8c0e10ef1bf7931248ff3afb8b96630e2", [0xce20, 0x7]}) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x4000, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x9, 0x802) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0x2, 0x2) unshare(0x40000000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) [ 349.829793] IPVS: ftp: loaded support on port[0] = 21 12:51:53 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x2001) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000100)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 350.050717] chnl_net:caif_netlink_parms(): no params data found 12:51:54 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x128, r1, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xafa0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2c5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xbf1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x91}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xba8b}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8cf}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x40084}, 0x4090) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x400000000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000016000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000480)={"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"}) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000040)={0x1, 0xffffffff, 0x5, 0x7ff}) getsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, &(0x7f0000000080)=0xfffffffffffff82a, &(0x7f0000000100)=0x2) [ 350.253098] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.259739] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.268524] device bridge_slave_0 entered promiscuous mode [ 350.290746] IPVS: ftp: loaded support on port[0] = 21 [ 350.359071] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.365908] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.374455] device bridge_slave_1 entered promiscuous mode [ 350.439626] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 350.457860] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 350.508150] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 350.517123] team0: Port device team_slave_0 added [ 350.548027] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 350.557022] team0: Port device team_slave_1 added [ 350.567300] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 350.577776] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 350.647006] device hsr_slave_0 entered promiscuous mode [ 350.715132] device hsr_slave_1 entered promiscuous mode [ 350.754697] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 350.762557] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 350.842467] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 350.989134] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.008158] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 351.020817] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 351.030261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.038230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.059426] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 351.066138] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.081060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 351.088372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.097342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.105793] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.112335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.137447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 351.149708] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 351.160003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.169352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.177787] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.184328] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.209345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 351.219190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.237413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 351.250395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.268131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 351.278783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.287953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.312253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 351.319600] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.328414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.337738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.373726] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 351.383456] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.396751] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 351.406210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.415229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.425404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.579704] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 351.610790] 8021q: adding VLAN 0 to HW filter on device batadv0 12:51:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000500)="0a5c2d0240316222b49a1998e9440d85717070") r2 = socket$inet6(0xa, 0x3, 0x87) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = accept(r2, &(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000001c0), &(0x7f00000004c0)=0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e21, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) r6 = accept(r5, &(0x7f00000021c0)=@sco, &(0x7f0000000580)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000002240)='IPVS\x00') r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x5e, &(0x7f0000000240)={@local, @local, [], {@mpls_mc={0x8848, {[], @ipv6={0x0, 0x6, "e8412f", 0x28, 0x0, 0x0, @local, @dev, {[], @tipc=@name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x27}, 0xaa1}}, 0x1, 0x9}, &(0x7f0000000540)=0x90) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000740)=@sack_info={r8, 0x6, 0x100000000}, &(0x7f0000000780)=0xc) sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f00000007c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f00000022c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="fc001f7000000008000000ff030000200000a3f92aae000800f7da0c32456f3bdbe69d690b14f79695a4ded595e3053e5b6d5f966f19e10ffbae046ede24822538c8e362818fb157866a8d85658785ffd48c97e5005600f9ae103dfaf265d7acf3876872967123983742d7323905c22ea173a2589a745df05cd54f5ec9f2aff667aabfd03a11fafa79f03ac3d2b4714304b946253dea3e30065432a3142cd4d5ac8adba599bb4a3cf737f98303f1e0feec909b0b25dd48605b7231040dc41b457e3d82d25c55e031896eb5a75d390196f8686e736cf46218d5bd5e1b54e185d533b0e4e227b594e62e42180f6cefe103a42ca903a7922f2e79fc5a0871afd890cd354fae74597217129ee5cb6513bbc39c06ae7015cc61d26f940a1b4212091e6bd25dd68c6af493842f749607759e425d25ba8f1bd669d2fa19f855a800000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x1004000001}, 0x20000000) getsockopt$XDP_STATISTICS(r6, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000380)=0x18) sendto$inet(r6, &(0x7f00000003c0)="512cd3d7b1d8a4ea55fdce6ffd958d22232f97c60445ca20f9987e0863f7785da567352d3d3aab22ed291015b77700c7013f0cc79dc4ea01af7aa4cf983c2e3b3aecfa5a4871528090bb59e6d353274be8f62b4e341734485bb61102011cf66675eb8f", 0x63, 0x24000001, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r5, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$kcm(0x10, 0x8, 0x0) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:51:56 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x103000, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000000c0)={0x60002014}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) fstat(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x80, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xb}}, {@blksize={'blksize', 0x3d, 0x600}}, {@default_permissions='default_permissions'}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@appraise='appraise'}, {@dont_hash='dont_hash'}]}}) r6 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r6, 0xc02c564a, &(0x7f0000000000)={0x0, 0x59555956, 0x2, @stepwise}) 12:51:56 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) unshare(0x2000400) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000)=0x9, 0x4) 12:51:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x24bfc, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000000)={0x0, 0x2000000013}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') fcntl$setpipe(r2, 0x407, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x6001}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r3, 0x308, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x815}, 0x8800) 12:51:56 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffffffffffffc7) clone(0x2100001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = dup3(r1, r0, 0xfffffffffffffffc) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='@ystem.posix_acl_zcces\xf3\x00\xed\f\x19t\xdaL\x99\xebu\xfc', 0x0, 0x0, 0x0) gettid() r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x591002, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000000c0)=0xffffffff) 12:51:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000040)=0x3ff) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000003c0)=@req={0x28, &(0x7f0000000380)={'team_slave_0\x00', @ifru_addrs=@hci={0x1f, 0x0, 0x2}}}) getpeername$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) getsockname$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0}, &(0x7f00000004c0)=0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000e40)={'teql0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000001180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001140)={&(0x7f0000000e80)={0x290, r4, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0x140, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8ee7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2e}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r8}, {0x12c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r10}}}]}}]}, 0x290}, 0x1, 0x0, 0x0, 0x4}, 0x4) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:56 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x100) write$UHID_INPUT(r0, &(0x7f0000001040)={0x8, "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", 0x1000}, 0x1006) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000fff)={0x10000}) getsockopt(0xffffffffffffffff, 0x0, 0x53, &(0x7f0000001000)=""/8, &(0x7f0000000ffc)=0xffb3) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x3ff, 0x4) 12:51:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "748ddcc0c89116105829576914e70bfed06d00807497644ab8a700"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x1, "0541c1f0d5595dc9e878b5de11bd0d52fac8801157248b66540879dd2f192b40547068a6acd8724fe3468c9d608dcf10c617bc6c386c1fcdfbb3fa400dd15ba2", "5f49751008126519f7900d468024e03f9894cac0ff15f5f2b9e46c514256e9a6da8ee2814985912a20fcc419188f410e520a37a819b106b656ea18c4d760798f", "d3da9479b20d15560422c8a40bb4b9302123926f2e78f7b98923d563a69f256b", [0x0, 0xfffffffffffffff9]}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x432400) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000001c0)={0x3, r2, 0x1}) [ 352.652751] protocol 88fb is buggy, dev hsr_slave_0 [ 352.658539] protocol 88fb is buggy, dev hsr_slave_1 12:51:56 executing program 1: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x1, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000100)={r4, r0, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000001000/0x3000)=nil) 12:51:56 executing program 2: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000540)="a6", 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xffffffffffffffac, 0xfa00, {0x0, 0x0, 0x117, 0x1009}}, 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)) 12:51:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='cgroup.clone_children\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xf9f4) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f00000000c0)={0xb, 0x4, 0x5}) [ 353.452764] protocol 88fb is buggy, dev hsr_slave_0 [ 353.458519] protocol 88fb is buggy, dev hsr_slave_1 [ 353.613579] protocol 88fb is buggy, dev hsr_slave_0 [ 353.619308] protocol 88fb is buggy, dev hsr_slave_1 [ 353.853453] protocol 88fb is buggy, dev hsr_slave_0 [ 353.859190] protocol 88fb is buggy, dev hsr_slave_1 12:51:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000200)={0x3, 0xfffffffffffffffd, 0x8, 0x4, 0x3b}) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 12:51:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000014000/0x2000)=nil, 0x2000, 0x1000000, 0x13, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r2 = epoll_create1(0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x200000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)={0xfffffffffffffffc}) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x15f60b4, 0x15f60b4) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 12:51:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000000)={0x7, 0x101, 0x2}) 12:51:58 executing program 2: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000540)="a6", 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xffffffffffffffac, 0xfa00, {0x0, 0x0, 0x117, 0x1009}}, 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)) 12:51:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x4, 0x81}) mq_getsetattr(r1, &(0x7f0000000080)={0xfff}, &(0x7f0000000040)) 12:51:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000000c0)=0x2, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200000, 0x120) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x3, 0x0, 0x10001, 0x9}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000080)={r2, 0xe12}) alarm(0x0) 12:51:58 executing program 2: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000540)="a6", 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xffffffffffffffac, 0xfa00, {0x0, 0x0, 0x117, 0x1009}}, 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)) 12:51:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x800) ioctl$KDENABIO(r1, 0x4b36) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0xc08c5102, &(0x7f0000a07fff)) 12:51:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$TIOCNXCL(r3, 0x540d) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:58 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xfff, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000200)={0x3, 0x100000001, 0x0, [], 0x0}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2288001}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x400, 0x100, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) 12:51:58 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f0000000000)=0x2000000, 0x18f6bf4d) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x101001, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x16) 12:51:58 executing program 2: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000540)="a6", 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xffffffffffffffac, 0xfa00, {0x0, 0x0, 0x117, 0x1009}}, 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)) 12:51:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB="50d07affffff7f0000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000800100000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="8e8dd53148776aa40d87d83d00650000000000"], 0x50}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000080)=""/108, &(0x7f0000000100)=0x6c) 12:51:59 executing program 1: clock_nanosleep(0x5, 0x0, &(0x7f0000000000), &(0x7f0000000040)) 12:51:59 executing program 3: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f00000000c0)={0x6, 0x3, 0x100000000, 0x1, 0x4, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000640)='/exe\x00\x00\x00\x00\x00 \x01\x00K\xdd\xd9\xde\x91\xbe\x10\xee\x9e\xd5T\xfa\aBJ\x7f\x00\x00\x00\x99\xec,\xa5v\xe5\x00\x00\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xd0\xcfsw\v\xd4$hG\xa1\x91NO\a\x00\x9b\x15\xea\xa9K\x00\x0ep\x0e\xd6;D3\x8e\xd2\x06\xf0\x84\xadN\xc2\xf1\x1fo*\xdb\x8d\xc2\xfd\xb1\x821DoC\x14.\xbep\v\"03\x12?\xb3\x03}f$\x1a\xaf\xe0\xf8\x80\xe7\xa5\x1d\x1b\x03j\xde1\xd2Ci\xdf\x8c/\xce!\xdc\xb1\xcb\x96Vi\xf9\xa7SE\xac4y\xcdh\x8f}\xe3d\xc9\xc2\x03\xc8>\xd9\xe6f\xca%\xaa\xd2\xe7\xa2n=lb\xd0\xf8\xb9\x06\\\xfc\xa3\x11\xc0m\aD\xdb&Z\xa0\xe4\x86p|Q\xfd\x10\xac\fl\xca\xe6\xffB\'J\xf9M0\xfc\xe8\x83o\xf9\xd0\v\xdd\xd7\xfe\"\xf0\x93\x9f\xf3\xb8\x02\xea\x16\x96g\xf4\xbbg0\xe9\x01\x115\xa5\xa6?\xfb9|\xa0A\x9e_\x00\x00\x00\xfa\x00\x00\x00\x00\x00\x00\xa3\x8f+H02\x1eI{\xb8\b\x04\x03\xd3\x98\xdbG\xdd\xf8]uI)\x03\xdal\x1c~\xee\x85\x81\x00\x00}g.\xdb\xe3\xfe\x88\x11-7\xceJ~\xd4-]\xefP\xcf\xfc\x8d\x86k\xd7\xa4\xe8\x8a\x1byk\x88e\x97e#&\xa6\xb2\xe1\xd4p\x0e\xa2\x00`a\x03\x7fI\x89\x8f\x9ar\xbc9t\a)\x89m\xbba6\xa4\x86~Tn7\x1b\xbb:&\xd9\x00\x00\x00\x00\x00\x00\x04\x01*\xde?G\x1a\xde%k\xf2\xab~\x82Ou\xbd1\xb4A\x0f:\x87\x9am?\x8e\xd5u\x05~\x17/r2\xb1\"\xcf\x12>\xbf\xf5)\xd7\xa5z\xbf\xc35\xbbr\x06n\x92\xa7\x84\x151\xe8\xe0\xdd\xf9\xfb \xc7\xcb{\xa4\xa57\x908\xc0M\xb7\xc7Xx\x1b\xd5e\xf7\xeb#\x99A\xa8\xa4\xd2\xe7\xc0\xe2\x11\xde.\x89\xaf%\xc4\x88\xbb\'\xb83\xfbJ\x96>sL\x1f\xb3\x18m\xd2\xf5~^K\xc0{K\xb0\r\xd4^\xf2\f\xc5\xdcnZ\x87x\xf1\xef\x1e?\xd5|\xf0\xe5\'\xda\xdd\v#.D\x99@{\x8a\x81 #\x0ei\xed\xa4\xdfp\xc5QB\xc25~t\xe3)\xd5\x0f\x05(\xe8\xfcZ\xda\xd4is3\xd1\xa0\x17bZo\xf6\x86\xd3\xda\xb5\x84\xf56l\b\fr\x02\xf9\xf2p\xaa& \xa0\xad3\xdd\xa8AD\xcf\xd7B\x91\xb89\x91\xa2\xe8i\xee\xe6P\x0e\xc72\xd3C%\x92\x19jl\xd2\xf2\x16\x97\xb0\x85\x8f\xf05\xfaG\xb6\x9a;\xdf\xb0\x17\xb2\x16J\x8e\\\xe1M\xdf\x9ce\x12\xb8R\xd5\xb0\xb5~]<\x8a7\x8e\xbf\x89^\xe6H\xc63\xac\xfc\x1d\x15\xdeD\xd0\x9f6\xd5u{+\xb4]sj@\x00\xbe\xe1\x96Y\xbdy\x91\xb8\xc2HT\x11\x19\xdc\xbcQ\vB\x1f\xb7jkk\xb7\r1U\x85q\x1d&\xf0d\x9b\x8a\x10\xdb\x85\x99M\x80\x8b\xd7U\xe0\bi\xa8\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') flistxattr(r1, 0x0, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000000)={{0x7ff}}) 12:51:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) getuid() ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000040), 0x2) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) 12:51:59 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket(0x1e, 0x1000000000005, 0x0) fcntl$getown(r2, 0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000040)={@local, @multicast2}, &(0x7f0000000080)=0x8) poll(&(0x7f0000000000)=[{r1, 0x1000000000000}], 0x1, 0x0) 12:51:59 executing program 2: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000540)="a6", 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xffffffffffffffac, 0xfa00, {0x0, 0x0, 0x117, 0x1009}}, 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)) 12:51:59 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={r1, r2/1000+10000}, 0x10) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x7fffffffffffffff) shutdown(r0, 0x1) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0xa630, 0xffffffff00000000, [], &(0x7f0000000000)=0x7}) 12:51:59 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x204, 0x2001) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000080)={0xffffffff, "37e65715f62d50974ea0497706740dc0874aaee219a3702f2459bd92778576bb", 0x4, 0x1, 0x0, 0x1, 0x4, 0x3, 0x40, 0x9}) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000540)=ANY=[@ANYRESHEX=0x0, @ANYRES16=r0, @ANYBLOB="4e69d4423556560680f900417b0bed79e17718ce3248ea6f7a71219f603de22642b5927ae24320fc36e95f233d35af9f1f398a8fb3fb57c1827d6f3bdbd35486d443bcb44035acab2873f8888868a31707b7f6d0f3bc8168f79297b9d695ebf4abb399731330f504546c5a3135770dd0d686", @ANYRESOCT=r0, @ANYRESHEX=r0]) ioctl$KVM_SET_CPUID(r0, 0xc00c5512, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0xfffffffffffffffa) mq_open(&(0x7f0000000000)='[$selinux%-}\x00', 0x800, 0x14, &(0x7f0000000100)={0xe71, 0x7, 0x7fff800000000000, 0xc5bc, 0x200, 0x2, 0x7f, 0x18000000}) 12:51:59 executing program 2: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000540)="a6", 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xffffffffffffffac, 0xfa00, {0x0, 0x0, 0x117, 0x1009}}, 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)) 12:51:59 executing program 3: r0 = gettid() exit(0x0) sched_getparam(r0, &(0x7f0000000000)) prctl$PR_SET_PTRACER(0x59616d61, r0) gettid() 12:51:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x80000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) setuid(r3) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x6c3b, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xfc98, 0x1, 0x0, 0x10000007a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x20000000007b, 0x0, [0x20000048e, 0x200000000000002, 0xc0010140, 0x1]}) 12:51:59 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x6, 0x22980) r1 = perf_event_open(&(0x7f0000c72000)={0x7, 0x70, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3fe, 0x3, 0x0, 0x0, 0x62de000000, 0x0, 0x0, 0xffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x3f, 0x8, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x200, 0x0, 0x4}, 0x0, 0x9, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x5, 0x80, 0x8, 0xffffffffffffffc1, 0x7}) 12:51:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:00 executing program 2: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000540)="a6", 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xffffffffffffffac, 0xfa00, {0x0, 0x0, 0x117, 0x1009}}, 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)) 12:52:00 executing program 1: mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000080)={0x6, "0321a72a011f3317aed5806a3832b85bb3a370cf60c6e911f6eefe1c00dcec8a"}) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) pwrite64(r1, &(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000000)=""/81) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000002ffc)=[0x0, 0xd]) 12:52:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:00 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000080)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000000ffff}) 12:52:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000000c0)=0x5, 0x4) bind$bt_rfcomm(r1, &(0x7f0000000080)={0x1f, {0x9, 0x2, 0x6, 0x2, 0xc1a1, 0x1}, 0x90}, 0xa) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4001}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r2, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x33}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040010}, 0x4000000) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 12:52:00 executing program 2: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000540)="a6", 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xffffffffffffffac, 0xfa00, {0x0, 0x0, 0x117, 0x1009}}, 0x20) sendfile(r0, r0, &(0x7f0000317000), 0xff8) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)) [ 356.707746] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 356.717732] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 12:52:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000015001}) unshare(0x600) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x6) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x60800, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000003280)={0x0, 0xffffff9b, "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"}, &(0x7f0000000040)=0x100e) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000080)={r2, 0x61e7}, 0x8) 12:52:00 executing program 4: unshare(0x20400) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) [ 356.876869] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 356.886868] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 12:52:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0xcf2e, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000030c0)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000005000/0x1000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:01 executing program 2: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000540)="a6", 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xffffffffffffffac, 0xfa00, {0x0, 0x0, 0x117, 0x1009}}, 0x20) sendfile(r0, r0, &(0x7f0000317000), 0xff8) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)) 12:52:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000000c0)=0x5, 0x4) bind$bt_rfcomm(r1, &(0x7f0000000080)={0x1f, {0x9, 0x2, 0x6, 0x2, 0xc1a1, 0x1}, 0x90}, 0xa) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4001}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r2, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x33}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040010}, 0x4000000) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 12:52:01 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x103000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x1000, 0x0, 0x2, 0x5}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000100)={0x4, r2}) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 12:52:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040)=0x9, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0x18, &(0x7f00006ed000), &(0x7f0000f24000)=0xfffffffffffffeac) [ 357.352666] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 357.362452] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 12:52:01 executing program 2: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000540)="a6", 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xffffffffffffffac, 0xfa00, {0x0, 0x0, 0x117, 0x1009}}, 0x20) sendfile(r0, r0, &(0x7f0000317000), 0xff8) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)) 12:52:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0xa000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x8001) set_thread_area(&(0x7f0000000100)={0x7ff, 0x20101000, 0x2000, 0x2, 0x3, 0x20, 0x80, 0x4, 0x17, 0x7}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0b000000001e00fb034d564b000000f801"]) ioctl$KVM_SET_MSRS(r3, 0xc008aec1, &(0x7f00000000c0)) 12:52:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x1c, 0x2, 0x87, "4d3533c89b973049b66a9cca9db207bb", "1f518f057b66ad"}, 0x1c, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x1fe, 0x2, 0x5000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000240)="9ac87deb936e00660f38809fb8dc7c010fb6f00f353e2e660fe4e966baa10066ed66baf80cb8548ed781ef66bafc0cb803000000eff4b9800000c00f3235000800000f30c4e1f115ce"}], 0xaaaaaaaaaaaad0c, 0x0, 0x0, 0xfffffffffffffd30) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64IPIN\x00', &(0x7f0000000080)='/dev/kvm\x00', 0x9, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x1, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) syz_emit_ethernet(0x140, &(0x7f0000000440)={@local, @random="b491d26f2437", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xd}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70}, @dev}}}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000180)='tQ\x01\xd8z6_route\x00 \x00') sendfile(0xffffffffffffffff, r3, &(0x7f00000002c0), 0x1) 12:52:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x21, 0x0, 0x80000, {{}, 0x0, 0x4107}}, 0x1c}}, 0x0) 12:52:02 executing program 2: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000540)="a6", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)) 12:52:02 executing program 1: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12d) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x44}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x2) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r2, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) [ 358.105688] ================================================================== [ 358.113260] BUG: KMSAN: uninit-value in tipc_nl_compat_doit+0x5b3/0xaf0 [ 358.120068] CPU: 0 PID: 12359 Comm: syz-executor4 Not tainted 5.0.0-rc1+ #7 [ 358.127188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.136543] Call Trace: [ 358.139188] dump_stack+0x173/0x1d0 [ 358.142863] kmsan_report+0x12e/0x2a0 [ 358.146702] __msan_warning+0x82/0xf0 [ 358.150531] tipc_nl_compat_doit+0x5b3/0xaf0 [ 358.154951] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 358.160173] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 358.165375] tipc_nl_compat_recv+0x14d1/0x2750 [ 358.169988] ? tipc_nl_node_dump+0x1300/0x1300 [ 358.174589] ? tipc_nl_compat_link_dump+0x5f0/0x5f0 [ 358.179627] ? tipc_netlink_compat_stop+0x40/0x40 [ 358.184514] genl_rcv_msg+0x185f/0x1a60 [ 358.188568] netlink_rcv_skb+0x431/0x620 [ 358.192656] ? genl_unbind+0x390/0x390 [ 358.196568] genl_rcv+0x63/0x80 [ 358.199857] netlink_unicast+0xf3e/0x1020 [ 358.204057] netlink_sendmsg+0x127f/0x1300 [ 358.208377] ___sys_sendmsg+0xdb9/0x11b0 [ 358.212458] ? netlink_getsockopt+0x1460/0x1460 [ 358.217179] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 358.222387] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 358.227755] ? __fget_light+0x6e1/0x750 [ 358.231758] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 358.236964] __se_sys_sendmsg+0x305/0x460 [ 358.241167] __x64_sys_sendmsg+0x4a/0x70 [ 358.245245] do_syscall_64+0xbc/0xf0 [ 358.249007] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 358.254204] RIP: 0033:0x457ec9 [ 358.257404] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 358.276311] RSP: 002b:00007f054567ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 358.284023] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 358.291292] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 358.298561] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 358.305833] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f054567b6d4 [ 358.313111] R13: 00000000004cb6f0 R14: 00000000004d8c00 R15: 00000000ffffffff [ 358.320414] [ 358.322034] Uninit was created at: [ 358.325580] kmsan_internal_poison_shadow+0x92/0x150 [ 358.330691] kmsan_kmalloc+0xa6/0x130 [ 358.334497] kmsan_slab_alloc+0xe/0x10 [ 358.338390] __kmalloc_node_track_caller+0xe9e/0xff0 [ 358.343501] __alloc_skb+0x309/0xa20 [ 358.347216] netlink_sendmsg+0xb82/0x1300 [ 358.351372] ___sys_sendmsg+0xdb9/0x11b0 [ 358.355441] __se_sys_sendmsg+0x305/0x460 [ 358.359591] __x64_sys_sendmsg+0x4a/0x70 [ 358.363661] do_syscall_64+0xbc/0xf0 [ 358.367396] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 358.372581] ================================================================== [ 358.379949] Disabling lock debugging due to kernel taint [ 358.385425] Kernel panic - not syncing: panic_on_warn set ... [ 358.391313] CPU: 0 PID: 12359 Comm: syz-executor4 Tainted: G B 5.0.0-rc1+ #7 [ 358.399827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.409192] Call Trace: [ 358.411795] dump_stack+0x173/0x1d0 [ 358.415443] panic+0x3d1/0xb01 [ 358.418683] kmsan_report+0x293/0x2a0 [ 358.422505] __msan_warning+0x82/0xf0 [ 358.426324] tipc_nl_compat_doit+0x5b3/0xaf0 [ 358.430742] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 358.435964] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 358.441171] tipc_nl_compat_recv+0x14d1/0x2750 [ 358.445790] ? tipc_nl_node_dump+0x1300/0x1300 [ 358.450384] ? tipc_nl_compat_link_dump+0x5f0/0x5f0 [ 358.455420] ? tipc_netlink_compat_stop+0x40/0x40 [ 358.460268] genl_rcv_msg+0x185f/0x1a60 [ 358.464312] netlink_rcv_skb+0x431/0x620 [ 358.468382] ? genl_unbind+0x390/0x390 [ 358.472295] genl_rcv+0x63/0x80 [ 358.475603] netlink_unicast+0xf3e/0x1020 [ 358.479807] netlink_sendmsg+0x127f/0x1300 [ 358.484085] ___sys_sendmsg+0xdb9/0x11b0 [ 358.488168] ? netlink_getsockopt+0x1460/0x1460 [ 358.492866] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 358.498087] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 358.503461] ? __fget_light+0x6e1/0x750 [ 358.507460] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 358.512671] __se_sys_sendmsg+0x305/0x460 [ 358.516861] __x64_sys_sendmsg+0x4a/0x70 [ 358.520947] do_syscall_64+0xbc/0xf0 [ 358.524699] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 358.529903] RIP: 0033:0x457ec9 [ 358.533102] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 358.552010] RSP: 002b:00007f054567ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 358.559725] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 358.566995] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 358.574285] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 358.581571] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f054567b6d4 [ 358.588845] R13: 00000000004cb6f0 R14: 00000000004d8c00 R15: 00000000ffffffff [ 358.597126] Kernel Offset: disabled [ 358.600755] Rebooting in 86400 seconds..