[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 99.745405] audit: type=1800 audit(1553620135.811:25): pid=10977 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 99.765212] audit: type=1800 audit(1553620135.821:26): pid=10977 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 99.784723] audit: type=1800 audit(1553620135.841:27): pid=10977 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.253' (ECDSA) to the list of known hosts. 2019/03/26 17:09:09 fuzzer started 2019/03/26 17:09:15 dialing manager at 10.128.0.26:36449 2019/03/26 17:09:15 syscalls: 1 2019/03/26 17:09:15 code coverage: enabled 2019/03/26 17:09:15 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/26 17:09:15 extra coverage: extra coverage is not supported by the kernel 2019/03/26 17:09:15 setuid sandbox: enabled 2019/03/26 17:09:15 namespace sandbox: enabled 2019/03/26 17:09:15 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/26 17:09:15 fault injection: enabled 2019/03/26 17:09:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/26 17:09:15 net packet injection: enabled 2019/03/26 17:09:15 net device setup: enabled 17:12:36 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x7) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) syzkaller login: [ 321.433148] IPVS: ftp: loaded support on port[0] = 21 [ 321.593096] chnl_net:caif_netlink_parms(): no params data found [ 321.679566] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.686192] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.694815] device bridge_slave_0 entered promiscuous mode [ 321.704562] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.711772] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.720322] device bridge_slave_1 entered promiscuous mode [ 321.754857] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 321.767250] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 321.802017] team0: Port device team_slave_0 added [ 321.811018] team0: Port device team_slave_1 added [ 321.992679] device hsr_slave_0 entered promiscuous mode [ 322.148515] device hsr_slave_1 entered promiscuous mode [ 322.429752] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.436340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.443640] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.450255] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.532302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.553153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.565093] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.575222] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.586072] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 322.607221] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.625617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.634510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.643354] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.650230] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.703566] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 322.713504] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.728684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.737356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.745560] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.752137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.761452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.770725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.779912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.788832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.797526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.806546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.815454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.823803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.832707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.841172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.857660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.865963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.894014] 8021q: adding VLAN 0 to HW filter on device batadv0 17:12:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x200, 0x0) close(r1) 17:12:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x5) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioperm(0x0, 0x100000001, 0x9) symlinkat(0x0, r0, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendfile(r4, r1, &(0x7f0000000000), 0x5b) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x7, 0x8, '9P2000.u'}, 0x15) 17:12:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="39000000130009006900005700000000ab00804817000000b7930000000000001900b6761e01c01994147400fd3b000000000000ef38bf461e", 0x39}], 0x1) [ 324.717315] device netdevsim0 entered promiscuous mode 17:12:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getdents(r0, &(0x7f0000000040)=""/121, 0x79) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(r0, &(0x7f0000000000)=""/46, 0x2d7) 17:12:40 executing program 1: setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x5}, 0x28, 0x3) truncate(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) getuid() lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) getresgid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000c40)=@filter={'filter\x00', 0xe, 0x3, 0x220, [0x0, 0x20000500, 0x20000a78, 0x20000bf8], 0x0, &(0x7f0000000140), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x22, 0x16, 'lapb0\x00', 'nr0\x00', 'veth1_to_bond\x00', 'yam0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], 0xf0, 0x140, 0x190, [@devgroup={'devgroup\x00', 0x18, {{0x1, 0x100000000, 0x6, 0x7ff, 0x100}}}, @time={'time\x00', 0x18, {{0xa012, 0x7, 0x63df, 0x2290, 0x6a47, 0x800, 0x2}}}]}, [@common=@log={'log\x00', 0x28, {{0x0, "8921af3d5dc78d3905f58156a43845a09eb53155ca6028d238484b1225f0", 0x8}}}]}, @common=@log={'log\x00', 0x28, {{0x1, "b5e9e107b734f9d6030c93ee652451d67621b895811085d1ce47094d5e4f"}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x3}]}, 0x298) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000dc0)={0x1f, {0x9, 0x9, 0x100000000, 0x8, 0x7, 0x4ec5}, 0x9}, 0xa) r2 = syz_open_dev$usb(0x0, 0x7fff, 0x0) lremovexattr(0x0, &(0x7f0000000180)=@random={'btrfs.', 'bond_slave_1\x00'}) gettid() clock_gettime(0x0, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000cc0)={0x0, 0xfffffffffffffffb, 0x5}, &(0x7f0000000d00)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000d40)={0x6, 0x0, 0x1, 0xacb5, 0xad, 0x4, 0x4, 0x101, r3}, &(0x7f0000000d80)=0x20) clock_gettime(0x0, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000e00)={0x80, 0x8000, 0x100000000, 0x1, 0x4, 0x3}) bind$unix(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r4, 0x8990, &(0x7f0000000040)={'bond0\x00\x00@\a\x00\x00\x00\x00\x00\x15\xfc', @ifru_names='bond_slave_1\x00\x00\a\x00'}) 17:12:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1002}, {&(0x7f0000000240)=""/147, 0x6a6}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x2, &(0x7f0000002e40)={0x77359400}) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000180)={0xfc}, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) [ 325.445807] IPVS: ftp: loaded support on port[0] = 21 [ 325.659281] chnl_net:caif_netlink_parms(): no params data found [ 325.730519] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.737136] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.745590] device bridge_slave_0 entered promiscuous mode [ 325.777706] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.784351] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.792923] device bridge_slave_1 entered promiscuous mode [ 325.843485] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.855298] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.901537] team0: Port device team_slave_0 added [ 325.912996] team0: Port device team_slave_1 added [ 326.012352] device hsr_slave_0 entered promiscuous mode [ 326.067695] device hsr_slave_1 entered promiscuous mode [ 326.148199] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.154798] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.162116] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.168740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.326178] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.357948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.378736] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.390038] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.415801] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 326.450662] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.478002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.486262] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.492868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.533192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.541709] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.548351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.558472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.592642] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 326.602559] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 326.620833] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.630039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.638958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.649607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.691421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.718688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.868442] hrtimer: interrupt took 33549 ns [ 326.908177] bond0: Releasing backup interface bond_slave_1 [ 326.974491] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 327.045726] bond0: Releasing backup interface bond_slave_1 17:12:43 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r6, &(0x7f0000000100)={&(0x7f0000000080), 0x10, 0x0}, 0x0) sendmsg$tipc(r6, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 17:12:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x800, 0x8000, 0x6, 0x80000000, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r1, 0x6}, 0x8) close(r0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESHEX=r0, @ANYRESHEX, @ANYRES32=r1, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYPTR, @ANYRES32=r1]], @ANYRESDEC=0x0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES16=r1]}) 17:12:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x400) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x100, 0x181042) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0xf000, &(0x7f00000000c0), 0x0, r2, 0x4}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000000)={0x0, 0x2000000001, 0x1, &(0x7f0000000180)}) [ 327.707567] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 17:12:43 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffff, 0x200000) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000040)=0x4d6) 17:12:44 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0x40605346, &(0x7f0000000340)={0x0, 0x0, 0x2, 'queue1\x00\x00\x00\x00\x00\x00\x1f\x00'}) 17:12:44 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000340)={0x0, 0x1000, "fbe4f4979e630c97eddd8ba8cd262cc4aee78977b02f505c9aee279dc1cac1e69a2102ffc0c2b9f0a2583b246fb79aa6880a6c8c2bd6d33c502c4db643eca6780f1b2fbb4ba77eee420af5f314bd6a338b62faabb2759a26e1faae3fb3f16d1d8682b8db2e57838c3b7a4d7b422eb9bccef50ff6ee45ec5f11cfd184c75341d2c1998846066e16ad8bbf21b707b96e6ce5fd8cfc500f637e1bf109fd22919fa9b2b67cc10427d3a162b41272786fb4a51bf88a4cbf9e1bed13216dc542bf5ba44268224975e0bcdd5fbee642c61106f23303cfe497446d2d352fe455aa62b9731b59b8cd50d00f855d409763aa98e267e44d966b0d72cff1e2be5cee791ec47f2a6d94de5735391a538e41b4e450c8093eb6a359d47d820f47ec1290e250185a8337eb226bb24f676c356c44273e49be0db8666361fa7a7a3ab81da655c1e0da1d8059717d89e9485d8e4ce3386470188808deb25bcbf70fdf659ac788bd848c32d75a132b71cb73b42769424b36e3d0e1b2c42e927a25608959c44bace94346ed849b2643b839a51f0eb4e881640a319af1ee78721d72bb144ef66c7cceafc85068f2707c800232488e20cc8ec468ae6de058e5d07255889faf457c2c27f8c0c67de49d5bec1aaf3e10bf4feb88e6201948f293feff657b5187d90b9338844d9f08029c8e8dd3cf635ba43e4cac610618cc8b2cdd6644c5b2db732935fef13b5e2bb047276ce1363c2c0eed9d4ab0605e2c02cfaef04fa24350f10247220696364d47061f04c9a4694c279e9c2205188ed2394b46ac365445490ce92417a3d1ef52f19d26d92881a68b2ef3ba265a21ed0142cbb4908a8fb7b37532bb643e6cfc7ca07c166863e4ec6b0e67eeb4823374bb4f0b437cce6662dbc42a0d0c1d7df1e4b184f04b6ac7b8c57e3402468fcc515a10c7fd16f48ad26cc5f8d427dd1a4ccaac3920f00bb4c60a410a2ae7013a2b4b14a4e517a6e42cf6ced3bdfce1ef3125bb873c54fe9102ed2b88aae5e4c7b5d573d3e2484c2c7f0f9587a22d5aa8baa28ff90214adf13b733ee0c502a5694b2b0452abf20befc16c59c7cfec5613bd948e8f53b108a679c54dec99eaa30c33e9786fe64359f457aaf151adf9eff2c9817578b06aceae602a92b8144d143a990632de4a8c32ffd34ea2d10155962072479f891c55319395ddadb681067f871e85befe0ff6cb0a3f027aa7117fa5858f82e09901eeabdd1df8685983836d7d229fd575f99877aad0fefbf0b8060f066a5fddbbbd92e33b9bcf20ec6956ca2b365848127f6bc5a57fd66bd3f6e321ad4caacb8d50e75e51191e4ffd5c444065222b7c080417ffeb1a61d2cac8ae733311855e4016b18b5a0b9638190aa1ccc3a1f6544e0262b488ebc738d871ee2cd24b51fcb78b1ced6c3a33f816ebac5ef599a81b011774d0c23f31dfbbaf75caf6d23d9c81d2ae25537ee138e88c389ac3f4167a5e02a939a756bf417a1491ab69891786d35c00f2980417f9ddda941a093bbc14747816e61f35393626f1989ab4429ba2c06b1e5c955a788cef7e625caeedfd737def601ae36e0906e3b47241ddb3cfcde56af12d07374ef018f2c1e004b291528f8a5090ee2e0ffbaf7c8a19a3cb69a6f579c33ce0f7f79d9813bd1f9ed8a3ab2467f4e72984a7b844030d27ba7d27f56feca8ec6b31adc926f951050fae8f76801edb7616058f510a629bb03de2c3a8927067fbec5629c8c07e4ae1e8ee6190a1bce517ed36d0c14526271fbea8527a45996d296d4d69fc3b1e01ba7d2d5c18facd7fa7bfd8002ccc3ec9c6abbf46e13bf2232897cc813c09a2b0aff641e7e282987892524a4cb5f6e46d27cce8b09eb7b3003a3c958147eb60f959613ffdeb691ca92d72a8999e9b0a343cd4abcab5168825072192741afb289602e6e047ee4eb3760e1d02b4405cdbd4761a437b8dc72ff70694a9bcf69fcd587f75c72b3eb328c4e584b129a09d12e1b4a985280a02f958fff018c1c70ffd91c4b3a9fd47f082abc2102f9ac99fedaade91e5772cc77a99877c06315e394b8394453f3b250565b7b22c6eac55daa59fd794918e28776ec9b9940f6de8d58ecf19d3ddb838a22ae812cceb511a81c78e504c47cc1c4e34a020b3bd56bc2a9cf1525516f064fab05e12a944b93cf31f40ae0727f8ea69e12cd1c0de28fd88117e2ee9d63b4fe652f10e43f89e4b04b816e4c17c9f28f93424d39ee88265bf97b131c8c23dfea01968882504ce5ab9d98ccba5b23bb47685091567a6a0af8a486929d67dc6cbcd8a58e746537230ca70f38cd5237cc8c0fcd8ca8cfe3a9ccc9476976a30bdda9070699f5c53ea370a3178c1098d4dff9bb41b5de99cab067a322ceaef65999c8219e078352a4fe7b8a89845074f4bbeb30fde411d88bb8948014a59cb8f59f41c27947df6860d1413ac8c6148140d2190f692bfea7a5ec4479c86a48926e41eb3c8feb8e7a40a1d655fa873e43c83adb26567c909c488e92d3fe72c29f0f2f083421ccaa55a759ac038c3abd07c0c5f51a29dca44570ddf3644244f5d969d7808445843d64f2f336023c2bb10ad7fcec04e4ede656cc05fca4f9afed2220d41e4de4b11096fa9c88be7b66fd91b3d82970e43d5d68e010a79bb9409f801cb3582f62dc9ee67d26ded530e14e81d5f02bdf1b3efb4c88f7cd27a20eacdbd05ff61398f2a14d8b431813abc42801bcf758d90aaa634de9bd597048ad9010778b71b44e18d05833b4611ae6e0196b91baf24a720020baa454a104faa7e254e3d9a71291dfb43d1c918651c77649c471d2024132d2926b37cade26b2b02287353c14954db1770131bfcd629502f29b130e7170bc7efd1a86b1a1af6235b1de18473305d2877f8a48d27d7d81d7812a01db96a1cca98d0d7b9afe643cc09eb0ca211c40855c938f0ace885d61bb9e1ecbf15e6d2fded52443805c12f3c9598c8e521f9a8601ac9b686422658a0e6469e3e5b7685fffece5f2bd4657c3a0b86c9803732f621ec198fcbf429b9699b31f1ec3517afc7eda716655a7f6c82f7eb246c4554af00f6e853139435e95ee1666de5ff33850c2e12973d73c8326b8404bd196f8ef519cfaa033855af23d02f8c3cbbee3d255a4933a632c58e7ad8447e5d85e83a7d8f67557eda0fbb03db7fa1a217fd9649f4a9fa7e6d95acdbb4e2955a21ad908db38a7c10ea87de5b2d358f7573ee7564b1c5b41b1a952e02143f95c34db200f884fd1a208f24c2b23b2aab699f37830e9e4500b42dd5292231e9086b9539e1ff99c11fdeeccc5b73a4151df82d320857c73f4397b4f4840b7aa5e0c50a72dde58be5915d619d646aa320d21c76978760716ade52a0b4810d85c9d6388fc29e924fa45944faeb0c28270a889228d1d9cfc16544276f01384e09c732cf6af57a6ff29d3dd749c57d412792a46af22c94a28e6563a8b3dde4cfe7310473afcadd7f97159dbb60c95b7fa244a04140b17dd1cbef5eab0db110442dc93157723ee46aee48b1051420199d8fc061dd5f42d9ed6d4430e5faac8adceea93ca7a1793626730882aeafeecf681d35fd64cfaf3e3b33e86818e6818b69342e3c072d8e3356f2b748ef622b449d04abf9b173725a21fa8fa75f6b9f736c316079e8031061a00ae216c9cc93f2a186cd31268bb94d0f28c0749b8bce388775cc8871b97687e46e38535f948b1dd53ba45610ad227ea5d45c8dfd777c9388c6c1025690a6f5afd7690e6c7a788c9f86976af3f2f9df682b207c12f3e02fd93112172aa4edd92e98fa55f00ff5d85407eab3f1e551c7785d45e176dc0bf5b9d6c05b8a8cecd4f5bd571ce9ebda3684b52dd043cf254fdd7d6674c98fc546968a280e207872a89ebee57f29a0366b7adf5fba1d8d89edac58955e165f938c9b957be5cd23b3f2d9e45598437a3095e9be541722a6d4fe4254869fbf2277213bed22f317d45ea5570bdeeba16d96a55b99c16bf7f66ab38ea0255e7bb5f1a61ce182087e99aeefea89500d816f27a34fecd20390e69a5a554a0560845f786ea7831c2852d31c460099a5d05f226a2966bc0442fb602edb39a922546df4c38e3214d168a4c3ad1a02a2ee7d1d213a2fcfb3712aa18e13b594f4d81d3c42a39abd888f03ff2dd3f979294afe68df4f53d3ee4f0b445dac44a16edc910ae4940152f9e7b0bd64c236535deea34314417599daa8dcd122144c465f9baabc9d6ce8bb4d8c665f056db89f81d7ab6fb59bed6ea013bb37f152426904020cef2bd9847441122e251207f9e049966ca7dcddd5b42e3ae6d8fab756803f47fe4b215eff7d1ac2c8c6ec84539658f24100897ef6c37f8d6433c852307047698af8537ddad325cb19de35dbd4a1d6512b739cce8e35dd426067c0739c5c2fb936082ef90392f8297aa4091dc0ce5eccb40f732ee18cdd8180f80212577ae802bdb7e1aed45e94f80c6f8a9485cdf1f211b798396092dd0e82db161ece1592494ee8bd95a660302c592eb2f0b3c0760ba1ead03444218bb9b58eb97ae321399ee68a3618d6c9a077c0c4bae590b3dac13c269602693df750f85ddfe2680bafeaec1bc0a8c93b5adcff6c7818c324b06e072434290b6e53b7805959e5d6e3c0feea9f50e4741f81b83e5f24cb81db635af31ce4032d8c5ff4031376da7f56252b0c49b3d297ab7589c472c4cfad13d85b31e92557e2b5abea0597ec3c61d1fdcdbbd1c5cf1481ec8eaedda670f0ee55c7932a2fbff7b933dfe9a66723882c3735688b06296a23b0c310841bb34d80b1c7fcb038c3e2c1e60f4b217908601454fe8cd6879469cfafd0985556a76a6258d3a42a4d870a6e2000ef03da3e2225f34f6dc7a83f564215e58c1c8a05085765a0cbbe1061e4933333bd40c80d46fdc5d78f00633fdcc83db30c89ab007b7dc70afd08f4607e92cde37320f3961e3ad52f2f30ea24347e0e5ff4bc0bfae50bf92d070d55f0777dac847e8e7f2dadb8fcceab4ac8cfe794fe56b7ad2d525e002ebe66caeea3b8636e8cfc9c0b696defb8f565d8b1e656277410b167d6ac2ddc45c86f218a286b7254515be78610150daf8217cf550d133041124a0b04a4dbe3a8a83c706db23eb595a7c59f2fe9d9f5f162b7be03b33338cc6104fcae6103d1c2a4dd4468dbdd985d969b0b3c72338dc8af131d0e3841fd83aed638a5cd9fb80696fe15547e57e95c130460a78618b1cce2ccf7a8275a2f3939de25dfaee0f8771ec20a9637743485764d4d90266238109ca9f9b713f3ddbdaed8c75d88dba4c979e6022f44ccb949beab0f9b037a638085c1deb7c8bf138ada52fdb579640f2ce7e6c86a4bb6128d913b0adad90f78544816c4a3fc51a8a906b2317e33ed24c49eb87c7f0df0724db4e570281074989e14489de2c46c59da2f51b7819b1c47b1f41bfbdb1b234d776d6d914a3fb8ddc731e330c95463c54f54bed3ff4a35c67bb6a64cf9617c66e8c26ba3f0da889ce193478c55e2d1bf6dd306ea6bb0c43c4fe47f9cc23040932ccf757bd62db729fdcfed90170087522222095fdae9850be8f9993875f1edede88946c274079e9d85c267c3e569ff44770bf0abd198756e795f0cfbb6a0e18d0f22df464967db172ddfaac933005a25f796fa6900dea613ff0d4ce2bd9ad5d9ec09cf51cfbd9d2fa255506d9799137b8ae21302b60666d33724b00e65c136df147ade2d3bd79f575e9aae8f07c08eccf819aec510e33175191f062626888f84db67467a3ec430b3fb549f1bbb5bd52e255a3e9071a38d3ba39c1d3dfe61573a3c4d50"}, &(0x7f0000000000)=0x1008) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000040)={r2, 0x800, 0x1}, 0x8) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000d363ce17fc55000000000000000000000000000000000a000000000000004a4a5091afd1919cdf02943bcf991a6828fc63c1923eb5cd2c0e9063c62f4c215a053a8c0c40b400334e016024408305dddcd67cdff0648831443836", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x256) 17:12:44 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x102000007, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000460000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000080), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000100), 0x242d, &(0x7f0000631000/0x1000)=nil, 0x3) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40100, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000002c0)={'nat\x00', 0x0, 0x3, 0xf0, [], 0x7, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000001c0)=""/240}, &(0x7f00000000c0)=0x78) r1 = geteuid() ioprio_get$uid(0x0, r1) 17:12:46 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b40900000000000000000100000000ead8adee131f8ea74c399ebc0a2412a5000fa00000000000009500000000000000"], &(0x7f0000000500)='syzkaller\x00', 0x5, 0x351, &(0x7f000000cf3d)=""/195}, 0x238) 17:12:46 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read(r1, 0x0, 0x5b59118f3521defe) tkill(r0, 0x1000000000016) 17:12:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x42) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20080}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x0, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x92, @media='udp\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f0000000280)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x3c) 17:12:47 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3f, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x4, @loopback, 0xcea2}}, [0x9, 0x0, 0x0, 0xef0, 0x1, 0xf641, 0xfffffffffffff231, 0x4, 0x9a, 0x5, 0x0, 0x7fff, 0xfffffffffffffff8, 0xffffffffffff8001, 0x7ff]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r1, 0x2, 0x5}, &(0x7f00000001c0)=0xc) io_setup(0x3f, &(0x7f0000000200)=0x0) io_cancel(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x6, r0, &(0x7f0000000240)="292e906cd6e6c372725c375975e9bc1018704762bd9e99e58b89584675ba63e72dfacbd51ef8f49ce3181f9ee01b08dbc64882de06617f97084cb206413ab02388babbc42daf34d2972b643884d39d835fc7d3b67b082bc92a7c", 0x5a, 0x7fff, 0x0, 0x1, r0}, &(0x7f0000000300)) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000340)=0x100000000) openat$cgroup_subtree(r0, &(0x7f0000000380)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000003c0)=0x0) migrate_pages(r3, 0x3, &(0x7f0000000400)=0x8, &(0x7f0000000440)=0x4) accept4$alg(r0, 0x0, 0x0, 0x800) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000480)={0x0, @reserved}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000008, 0x1000, 0x2) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000005c0)={0x0, 0x800, 0x5, [], &(0x7f0000000580)=0x40}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000600)={0x1, 0x5e0, 0x8, 0x2, 0x8}) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000640)={0x80, 0x7, "9fc8c1216a29f5b4da74f43e8585b1ac8d3025e829c91cfb022f5e43a869dc57", 0x4, 0x3, 0x1, 0x0, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x3b, @loopback, 0x8}, {0xa, 0x4e22, 0x6, @mcast1, 0x7}, r6, 0x100000001}}, 0x48) signalfd4(r5, &(0x7f00000007c0)={0x8001}, 0x8, 0x80000) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000800)={0x2, 0xcb, "4a402601732eb46cc7b0ae0119d6e949fe594ecddf7cfcd0e4d5c94a83f7e73104b7d2d7ee0c202b87c8990ba6d1482a127a2f21e515bc84360cbd14a0b728b683a29aec973d730af338b7111233c8c1237e522a64ba6d17d917953dd62d1646a5d9289312ef56b53e43250d7b69f6465bf986f6b3fcfb3503b19e680d2809b904526620b06c261873141e476c2a44009f6ace59629e6c44b2e253f09656e04ba29b305742879e7f7d10cb7dd381afd514f6c5f5c56850f76fd8de5a37753e78902d882d4cafa6c659c211"}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000900)={{0xa, 0x4e20, 0x4, @mcast1, 0x4}, {0xa, 0x4e24, 0x7, @loopback, 0x8}, 0x1, [0x100000000, 0x4, 0x20, 0x8e9, 0x6, 0x81, 0x1ff, 0x8001]}, 0x5c) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000980)) write$P9_RCREATE(r0, &(0x7f00000009c0)={0x18, 0x73, 0x2, {{0x20, 0x4, 0x6}, 0x3}}, 0x18) r7 = syz_open_dev$cec(&(0x7f0000000a00)='/dev/cec#\x00', 0x1, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000a40)) bind$alg(r7, &(0x7f0000000a80)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000f40)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000001040)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f0000001080)={@rand_addr="5f365813d113fbc8c6257372d5cf1d9c", r8}, 0x14) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000010c0)={0x28, 0x2b, 0x4, 0x4, 0x7, 0xfff, 0x1, 0x91}) write$P9_RSTATFS(r0, &(0x7f0000001100)={0x43, 0x9, 0x2, {0x5, 0x95, 0xe8fb, 0x6, 0x3, 0xff, 0x7, 0x7, 0x6}}, 0x43) [ 331.917361] IPVS: ftp: loaded support on port[0] = 21 [ 332.159128] chnl_net:caif_netlink_parms(): no params data found [ 332.267758] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.274329] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.283040] device bridge_slave_0 entered promiscuous mode [ 332.307724] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.314297] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.324478] device bridge_slave_1 entered promiscuous mode [ 332.363080] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 332.381779] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 332.440773] team0: Port device team_slave_0 added [ 332.449833] team0: Port device team_slave_1 added [ 332.542437] device hsr_slave_0 entered promiscuous mode [ 332.577711] device hsr_slave_1 entered promiscuous mode [ 332.638762] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.645353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.652696] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.659766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.824679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.845458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.858010] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.867108] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.879424] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 332.922695] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.969312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.977898] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.984794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.023354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.031774] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.038368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.049803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.082577] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 333.092506] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 333.112109] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.121208] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.130059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.140100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.176122] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.187792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.358454] mmap: syz-executor.2 (11237) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 17:12:55 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="06000000000000000000000001000000a3ef41749fa527ab78fc53b980bd82d05a50099cbab35a2fdbede5fbab1bedfb1f8cd557b0bdfcd7f42f63af87f6ba195947306a84c6b1962907f4b9149ec3077da286c5e7a10000d7a9c5fa6d76860b046f9c3853392d4ca7f575f28d7a0afd8119411eb17ce891934033e7e225ede56b8dfe703c7bbf11d49735561e63f8840ae99b914ecfddaa1464fe4ef157485b601705c512a617397143cc01d9f411d93dd1eca0aba17a957d9677fd6221df3c83cf542a4a77708f9200000000000000000000000000000000"], 0x68) 17:12:55 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000005000000000023000086d56002290f00300000fe80000000001000e600000000000000ff0200000000000000000000000000010d52432fa11097a86ae879caa3e53ffa9d669f6f9d20f1ad702052724daf984ca666cf221170818be0e2d22dd59dbacc1c0600000000008000b772eb34cde040ef7e057c658ef6bb5f75376daa9a3b132d64bbdac6f27c20613f54695c4ba14c07ec80e2ce"], 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x74c, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 17:12:55 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3f, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x4, @loopback, 0xcea2}}, [0x9, 0x0, 0x0, 0xef0, 0x1, 0xf641, 0xfffffffffffff231, 0x4, 0x9a, 0x5, 0x0, 0x7fff, 0xfffffffffffffff8, 0xffffffffffff8001, 0x7ff]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r1, 0x2, 0x5}, &(0x7f00000001c0)=0xc) io_setup(0x3f, &(0x7f0000000200)=0x0) io_cancel(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x6, r0, &(0x7f0000000240)="292e906cd6e6c372725c375975e9bc1018704762bd9e99e58b89584675ba63e72dfacbd51ef8f49ce3181f9ee01b08dbc64882de06617f97084cb206413ab02388babbc42daf34d2972b643884d39d835fc7d3b67b082bc92a7c", 0x5a, 0x7fff, 0x0, 0x1, r0}, &(0x7f0000000300)) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000340)=0x100000000) openat$cgroup_subtree(r0, &(0x7f0000000380)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000003c0)=0x0) migrate_pages(r3, 0x3, &(0x7f0000000400)=0x8, &(0x7f0000000440)=0x4) accept4$alg(r0, 0x0, 0x0, 0x800) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000480)={0x0, @reserved}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000008, 0x1000, 0x2) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000005c0)={0x0, 0x800, 0x5, [], &(0x7f0000000580)=0x40}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000600)={0x1, 0x5e0, 0x8, 0x2, 0x8}) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000640)={0x80, 0x7, "9fc8c1216a29f5b4da74f43e8585b1ac8d3025e829c91cfb022f5e43a869dc57", 0x4, 0x3, 0x1, 0x0, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x3b, @loopback, 0x8}, {0xa, 0x4e22, 0x6, @mcast1, 0x7}, r6, 0x100000001}}, 0x48) signalfd4(r5, &(0x7f00000007c0)={0x8001}, 0x8, 0x80000) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000800)={0x2, 0xcb, "4a402601732eb46cc7b0ae0119d6e949fe594ecddf7cfcd0e4d5c94a83f7e73104b7d2d7ee0c202b87c8990ba6d1482a127a2f21e515bc84360cbd14a0b728b683a29aec973d730af338b7111233c8c1237e522a64ba6d17d917953dd62d1646a5d9289312ef56b53e43250d7b69f6465bf986f6b3fcfb3503b19e680d2809b904526620b06c261873141e476c2a44009f6ace59629e6c44b2e253f09656e04ba29b305742879e7f7d10cb7dd381afd514f6c5f5c56850f76fd8de5a37753e78902d882d4cafa6c659c211"}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000900)={{0xa, 0x4e20, 0x4, @mcast1, 0x4}, {0xa, 0x4e24, 0x7, @loopback, 0x8}, 0x1, [0x100000000, 0x4, 0x20, 0x8e9, 0x6, 0x81, 0x1ff, 0x8001]}, 0x5c) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000980)) write$P9_RCREATE(r0, &(0x7f00000009c0)={0x18, 0x73, 0x2, {{0x20, 0x4, 0x6}, 0x3}}, 0x18) r7 = syz_open_dev$cec(&(0x7f0000000a00)='/dev/cec#\x00', 0x1, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000a40)) bind$alg(r7, &(0x7f0000000a80)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000f40)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000001040)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f0000001080)={@rand_addr="5f365813d113fbc8c6257372d5cf1d9c", r8}, 0x14) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000010c0)={0x28, 0x2b, 0x4, 0x4, 0x7, 0xfff, 0x1, 0x91}) write$P9_RSTATFS(r0, &(0x7f0000001100)={0x43, 0x9, 0x2, {0x5, 0x95, 0xe8fb, 0x6, 0x3, 0xff, 0x7, 0x7, 0x6}}, 0x43) 17:12:55 executing program 3: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWSTAT(r1, &(0x7f0000000040)={0x7, 0x7f, 0x1}, 0x7) write$P9_RLCREATE(r0, &(0x7f0000000080)={0x18, 0xf, 0x1, {{0x4, 0x1, 0x4}, 0x9}}, 0x18) getsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @multicast1}, &(0x7f0000000100)=0x8) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000140)) r2 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setpipe(r2, 0x407, 0x9) getsockname$netlink(r2, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000002c0)) timer_create(0x6, &(0x7f0000000400)={0x0, 0x3, 0x5, @thr={&(0x7f0000000300)="da4001d40988c58df64b0673514305ed0d1b1b636cddf942fd099919433192fbc6cf50218aec841f1481536b11957ec02fd8000aff7e723f3a1c0ef0404e8e9f0dcaec0b9bc61bd1355231e7bb59b314b2f97e44b6eabb91457a0136813c3d593d00cf48b009f2850126f7e2", &(0x7f0000000380)="b470178f13c6147576a847b087f0eae9708cf48cf45a3f5e3dbc2031f03e4b6cfde5b9cfe82c497ba073a105c0a1285a5ec50314a1706524fbbc73895d0326b00744263cacc0309ae038403caf116479f52258cfe8228a982bbf9ea046651ea880edb44689f309f879cc14fbffd9edb333d2d27d"}}, &(0x7f0000000440)=0x0) timer_getoverrun(r3) epoll_wait(r1, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x100) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000500)={0x52e0, 0x5, 0x8201, 0x5, 0x4, 0x1, 0x8, 0x8001, 0x0}, &(0x7f0000000540)=0x20) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000580)=@assoc_id=r4, 0x4) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000006c0)={&(0x7f00000005c0)=[0x0, 0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x5, 0x5, 0x8}) socket$inet(0x2, 0x80800, 0xff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f0000000700)='\x00', 0xffffffffffffffff}, 0x30) timer_create(0x0, &(0x7f0000000780)={0x0, 0x24, 0x1, @tid=r5}, &(0x7f00000007c0)) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000840)={0x2, &(0x7f0000000800)=[{}, {0x0}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000880)={r6, 0x1}) mkdir(&(0x7f00000008c0)='./file0\x00', 0x10) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000900)) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000940)={r4, 0xfff}, 0x8) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r7 = add_key(&(0x7f0000000980)='id_resolver\x00', &(0x7f00000009c0)={'syz', 0x3}, &(0x7f0000000a00)="c2dc134151e54dbefb9c44772f81f1b79d69737aac8a8be9fd947d87ba8e74b13871d414bcee0ece5a3df6a3ce731a68476ca3971654cfb4b04119482ae7b0101de99c31c45d14f477f0c1377c0d042fb8c5f5f7e93672d060c4cfe01c5f017c65d8169a9169c839f4c21f102725aa14aee4391ef8f020bb8a35ecf6bc616021d0611aa30d1bb08a0a3952f56e9f44efedeeb3edcb27a17a4da6747b0b31b6455eec119e7df6f4662a96508b7d", 0xad, 0x0) r8 = add_key(&(0x7f0000000ac0)='ceph\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)="4b3c62d702727aa2a4d742dfa3b223335204621d16cadfa2a1a78fba3ab6c1d8ee064f40b196ae07136e70d29de52927ba9157bd9f51dd34c09c9ff0aaca0dafbdf979d4b6f788646a023c5eca203a7efea67e59dcd585b4df935630938ccb4994ac158128531c2800f39359b85f895a45e218c6d30a0a9fcd4d071c7b3e7515f7494626682f105d77acd672cfed2c408d025ae70a147a2974a21257c438b9da1828e2295592a89771ae5a3b129375a23b333bc8e4ea754907bbffb2557e131cbbf4587163e875bfff6871281b61753e7913865efca90e36159c8fcdcc71f81ad943e358b8e7bf", 0xe7, 0x0) keyctl$link(0x8, r7, r8) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000c40)=0x1, 0x4) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000c80), 0x4) [ 339.687847] dlm: no locking on control device 17:12:55 executing program 1: r0 = userfaultfd(0x80003) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0xc}) fcntl$setpipe(r0, 0x407, 0x200) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100, 0x8000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000200)={0x9, 0x100000001, 0x4, {}, 0x9, 0x1ff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') read$eventfd(r2, &(0x7f0000000040), 0x8) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r3, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x2c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x880}, 0x10) 17:12:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x101400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_XSAVE(r3, 0x4048ae9b, &(0x7f0000002380)={"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"}) 17:12:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x803, 0x3) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xbb, 0x1) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000140)=0xffffffff, 0x2) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x5) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x7ff800028, 0x0, 0x0, 0xfffff018}, {0x6}]}, 0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40401, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00'}) setsockopt$packet_int(r2, 0x107, 0x1b, &(0x7f00000001c0)=0x8, 0x4) 17:12:56 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') r1 = accept(r0, &(0x7f0000000140)=@ax25={{}, [@rose, @rose, @netrom, @rose, @bcast, @rose, @rose, @bcast]}, &(0x7f00000001c0)=0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f00000002c0)={{0x9, 0x10001, 0x88d, 0x4, 0xbd, 0xfc3}, 0x3, 0x1, 0x3f}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x10d, 0x3, 0x0, 0x0) accept$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000340)={r5, 0x1, 0x6, @random="26a0cfbedf65"}, 0x10) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0xbc3, 0x7, 0x2bac4612, 0x5, 0x3, 0x7, 0x8, 0x63, 0x7, 0xfffffffffffffff7}) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000040)=""/213) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000200)=ANY=[@ANYBLOB="3203000000000000000100c20400000002c910fe8800000000000000000000000003010000000000fcb250db9659748c0e354f4330e51943908f74134088a7a8983e6c1f76f4886e4db9f8ac36be7971ebfa77bf1bfc1bf7cc15cab1ea0ec3496741a0cdf65f68c63354353d96dd"], 0x28) 17:12:56 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x600200, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x92, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r3 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e22}, 0x10) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f00000001c0)) 17:12:56 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) unshare(0x20400) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0xfffffffffffffffd) r1 = dup2(r0, r0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1, &(0x7f0000000140)="40c3aca54f9022e25951cd9d3bba2fa3047eb83d15156ac3eb07f3b640b226a83c9b0f06e62db0889f8d905a679c1e4f037dae04065950ba261817ae0b982ea4e40ba7ec2380af6c37b15a76ff60ec516c01897ebeb65a0944922ce5aa5371beba24a1d1df585fdbb74bbb4f5839a9a42a63a905efbabbfb9665381d0ddf7ec36e3321772a0c8fd493c5fc846f25d6fa9a0659d87e566a736317a82ee7e3cf092f6e6125db17784ae2d4881477ec8b402f79d4a46f02ce8446cc3095922cdf01fc6df783f73f77eeef540613ed6c84c27ec28197cf5a47077e8d5426b68566a09885a57e8445b6017a42bf26c091dc3db36065de1307e56e78fce6931c24"}, 0x10) [ 340.263261] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 17:12:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x7, 0x41, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x101, 0xc63, 0x5, 0xa, 0x1, 0xf5b5}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000100)="aa", 0x0}, 0x18) [ 340.377303] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 17:12:56 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, 0x0) [ 340.581300] IPVS: ftp: loaded support on port[0] = 21 17:12:56 executing program 2: bpf$PROG_LOAD(0x15, &(0x7f00000ba000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x48) prctl$PR_GET_NO_NEW_PRIVS(0x27) 17:12:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000000)={'stack ', ')\x00'}, 0x8) [ 340.737040] kauditd_printk_skb: 3 callbacks suppressed [ 340.737069] audit: type=1400 audit(1553620376.801:31): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=")" pid=11287 comm="syz-executor.1" 17:12:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={r1, @in={{0x2, 0x0, @empty}}, 0x1}, 0x90) [ 340.896070] chnl_net:caif_netlink_parms(): no params data found [ 341.049757] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.056397] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.064956] device bridge_slave_0 entered promiscuous mode [ 341.115348] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.122099] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.130577] device bridge_slave_1 entered promiscuous mode [ 341.170123] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 341.184018] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 341.220229] team0: Port device team_slave_0 added [ 341.231102] team0: Port device team_slave_1 added [ 341.442250] device hsr_slave_0 entered promiscuous mode [ 341.628655] device hsr_slave_1 entered promiscuous mode [ 341.692991] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.699635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.706811] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.713492] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.808103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.831387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.843501] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.852643] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.868203] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 341.890212] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.911594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.921308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.929551] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.936061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.994464] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 342.004518] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.021130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.029850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.038181] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.044680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.053885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.063154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.072386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.081429] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.090235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.099171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.107871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.116214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.126010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.134386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.149230] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.157701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.189798] 8021q: adding VLAN 0 to HW filter on device batadv0 17:12:58 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)={0x80, 0x0, 0x2002, 0xffff, 0xb3, 0x6, 0xa8b}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) getrusage(0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x100) r2 = getegid() ioctl$TUNSETGROUP(r1, 0x400454ce, r2) 17:12:58 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) fchown(r0, 0x0, 0x0) 17:12:58 executing program 2: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x3, 0x12040) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x8, 0x400, [], &(0x7f00000000c0)={0x0, 0x6, [], @string=&(0x7f0000000080)=0x6}}) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 17:12:58 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x501001) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000080)=0xc16) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) pread64(r0, &(0x7f0000002180)=""/4096, 0xfffffeec, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 17:12:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'p\xf5q\xb2m&\xdc\x7f;3\xe2\xdcJ\x8fY\xb2M\xa6\xf7\xe1\xdf\aY\xa6\xces\xa3\x12\xbcP\xe7\x13)\xcb9K\x00\x14\x8d\x9c\x9a\xd7O\x0e\xc1\xa4\x00'}]}, 0x31) 17:12:58 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x400) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, r0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0xc008af12, &(0x7f0000000240)={'team0\x00', r3}) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000080)={0x800, 0x3}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', r3}) 17:12:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x2d, 0x4000, 0x0, 0x0, 0x0, 0x2c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) getsockname(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, &(0x7f0000000080)=0x80) getsockname$netlink(r0, &(0x7f0000000100), &(0x7f0000000140)=0xc) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @broadcast}, 0x10) 17:12:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x4dc, r1, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0xd}, 0x3f}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x60a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1c97}]}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x73}]}]}, @TIPC_NLA_LINK={0x170, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7155}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x12601688}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9821}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5d3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xca9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @mcast1, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x81}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}]}, @TIPC_NLA_BEARER={0xec, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ipddp0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ipddp0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff8000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x29}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x7}}}}]}, @TIPC_NLA_LINK={0xd4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2b}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xd6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}]}, 0x4dc}, 0x1, 0x0, 0x0, 0x80}, 0x1) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0x27, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x3f00]}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 17:12:59 executing program 0: setpriority(0x0, 0x0, 0x7) unshare(0x4060000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000700)=""/162, 0xcd339a715524a915, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/160, 0xa0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 17:12:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000940)=""/4096) getrusage(0x1, &(0x7f0000000140)) r1 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0x8001}, 0xf) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20012, r1, 0x0) getdents(r0, &(0x7f0000000240)=""/215, 0xd7) [ 343.080013] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 343.087576] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 17:12:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) flock(r0, 0x4) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x181000, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x7) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000a0a075f1dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) 17:12:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x8000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)=0x0) timer_settime(r2, 0x1, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000300)=ANY=[], 0xffffff50) recvmmsg(r4, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0x20000439}], 0x4}}], 0x1, 0x0, 0x0) tkill(r1, 0x401004000000016) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) [ 343.302726] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 17:12:59 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000300)={0x2, 0xfffffffc}, 0x2) r1 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x6, 0x80000) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x2) r2 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x8, 0x406000) r3 = syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000400), 0x4) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000240)={0x6, "1011f71e3d0cdecee1a52c4a9710de2961ba057a4edc2f38f958898914c2f9c4", 0x1010, 0x6, 0x4, 0x1, 0x3}) r4 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x3, 0x8000) getpeername(r4, &(0x7f0000000140)=@pppol2tpin6, &(0x7f00000001c0)=0x80) ioctl$UI_SET_RELBIT(r4, 0x40045566, 0xc) r5 = request_key(&(0x7f00000004c0)='big_key\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='+\xa4\x00', 0xfffffffffffffffe) r6 = geteuid() ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000600)={0xddda5acf0579b814, @time={0x0, 0x1c9c380}, 0x7, {0x7, 0x2cf6}, 0x2, 0x0, 0xffffffffffff8000}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) keyctl$chown(0x4, r5, r6, r7) r8 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000100)=0x3) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000040)=[0x9, 0x800000000001b9], 0x0, 0x1f, 0x3, 0x1, 0x80000001, 0x8, {0xffff, 0xd, 0x40, 0x596, 0x20000000000000, 0x7, 0x3ff, 0x4, 0xd919, 0x1, 0xdb, 0x8001, 0x4, 0x5, "2c09c3970351007239afa8010154d0e1e6cb406f77260901d87cf964d8da2f74"}}) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000380)=""/61) [ 343.376488] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 17:12:59 executing program 2: unshare(0x20400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000000c0)={'nat\x00', 0xc7, "8311d01a4ae419e41d11fcd26031daef178e87f5fbe40f9e1b1128463710f663bed8419fac126cb46650aaf2fdfd57d1bd48bec66c80fbf86c4bf382c79b129a32d0610156619df51b8bd57e3aa8eda466e4950bcfe97d381f3592007f19c8244c5bc861beaefe4ac5723096d97e938ee95c988c723b2c4828c4c66874e09d80e829fecd5822320c8358a99dadb56313256eafcd00adf1bf25bdda8eaf5200584ea524608ce6c10af05b32cd0032151b1ed196b29db885c1375d3f50c48d3ad0985bc5e6de3bdb"}, &(0x7f00000001c0)=0xeb) [ 343.528573] misc userio: The device must be registered before sending interrupts [ 343.553013] misc userio: The device must be registered before sending interrupts 17:12:59 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0xe8) setfsuid(r1) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)="b5c9f4ac997e345477ff91cab94763f02627", 0x12}], 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000100)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x2}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000280)={0xe, 0x8, 0x3}) getdents(r3, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 17:12:59 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0, 0x4) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000600)) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x1000000, 0x0, 0x0, 0xb00000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 17:12:59 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100), 0x2) socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net\x00') socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sessionid\x00') syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r3 = socket$kcm(0xa, 0x6, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) setsockopt$sock_attach_bpf(r3, 0x10d, 0xb, &(0x7f0000000080)=r3, 0x4) 17:13:00 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x2, 0x183fe) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) fcntl$setsig(r0, 0xa, 0x13) ioctl$EVIOCGKEY(r0, 0xc0487c04, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x6) 17:13:00 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000500)={0x0, 0x0, 0xfffffffffffffffe}) clock_nanosleep(0x5, 0x1, &(0x7f0000000000)={0x77359400}, 0x0) 17:13:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000680)=@getae={0x380, 0x1f, 0x101, 0x70bd28, 0x25dfdbff, {{@in6=@mcast2, 0x4d2, 0xa, 0xff}, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x74}, [@sec_ctx={0xb8, 0x8, {0xb3, 0x8, 0x1, 0x3, 0xab, "bd7744e1ebc1e058de0286b4f525640be50988d1c61c21025353540444b4df2396c747a975728178c25a5500ab973fde6972452a25c04c7e11babd88c67119c083b590288a787501edfcef6efa9f484dc596f118d3df07f7e326ea39e308a8453e73a53f6d27cfc36b6d3b08fbb908132505ce791c9a74890ab9a23aae8f6a0518ffa95fe648c201427006316faec928e7b06c7fc9a1a4abe6c00fa0af219d8849546a7515a47d2677d8c3"}}, @offload={0xc, 0x1c, {r1, 0x1}}, @sec_ctx={0xc0, 0x8, {0xbc, 0x8, 0x1, 0x8, 0xb4, "e321f48deaca1dabd5635f5c394fe763ee6cf72c104d06b38b57de3718e38888624886c0c84a473e37ed2e20a9f12c1a8fd73633b855987260a9a04104d455c267ff9de6574591fb106632b894972d5d3394609ab0e7ffd8c279db3f4fe67c6f459d14e9d59920f04239cfb5c7ad3f8f4d5da36fa320062531a91307a19295272492f70fbf4131838e1b4efb9cb644498d3090c2ce5cfdf71457bda6876ac7d642008675a55d189224c16e9b518db9a48a14301d"}}, @sec_ctx={0xd8, 0x8, {0xd3, 0x8, 0x0, 0x8, 0xcb, "6af613b14455c0bee8d68c2a425ce502a34c2a84fafac78966f53e1b385519cc00c357a669c328c841654b603474e1ee65bc9fdb8ad1b582889d41027d0d58e49ba7e6973ff7ee5f68175ba75568608a28e6412675682d88f50635f7c124fae86acc56af90ccd64bd5441c35e3f662c70c2a364460d8a349ec9401655a4013333eca1003168acbc19959a306c3ca0bb4b11d673ac24eec55105c2cc8ba76f80a6218a5f36dfd46ec73f6caa825bc3e59890e9bfc20cc032e26baada4289c3f105dbf65a55ead4dc628761c"}}, @sa={0xe4, 0x6, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@rand_addr=0x40, 0x4e23, 0x1, 0x4e22, 0x7, 0x2, 0x20, 0x20, 0x2c, r2, r3}, {@in6=@mcast1, 0x4d5, 0x7f}, @in6=@dev={0xfe, 0x80, [], 0xa}, {0x1, 0x4, 0x7, 0x0, 0x400, 0x9, 0x1ff, 0x8}, {0x1, 0x4, 0x7, 0x7}, {0xb03, 0x9, 0x5}, 0x70bd27, 0x3501, 0xa, 0x2, 0x401, 0x20}}]}, 0x380}}, 0x0) [ 344.233760] ion_ioctl: ioctl validate failed 17:13:00 executing program 3: unshare(0x20400) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x1000400000e8) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000080)={0x0, 0x0, 0xf19, &(0x7f0000000040)=0xe642}) 17:13:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f0000651000)=""/240, &(0x7f00000004c0)=0x1c7) 17:13:00 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(&(0x7f00000002c0), 0xa2, 0x10001) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) r1 = getpgid(0x0) r2 = epoll_create(0x7fff) pipe(&(0x7f0000000100)={0xffffffffffffffff}) kcmp(r0, r1, 0x7, r2, r3) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x208000) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') ptrace$peekuser(0x3, 0x0, 0x29) sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000825bd7000fbdbdf25010000000000000007410000004c00188000000173797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f82a5893a73969f275a3ddbe36aca41aa7e4766d98bb5a4f1b55fefdbd5b37d67f7f64b239fbfe1065c998ca83b22349464195f068fa27b09871fdf39322bac07947baa307cd634b26ff872296461f20154276d20"], 0x68}, 0x1, 0x0, 0x0, 0x20040040}, 0x50) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) setrlimit(0x7, &(0x7f0000a9cff8)) tkill(0x0, 0x14) 17:13:00 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000070000009408000100000000"], 0x18}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000080)) 17:13:00 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000600)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x1, 0x1, &(0x7f0000000040)=""/83, &(0x7f0000000500)=""/181, &(0x7f0000000840)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) socket$packet(0x11, 0x2, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af04, &(0x7f0000000900)={0x0, 0xfffffffffffffffd, &(0x7f0000000a00)=""/184, &(0x7f0000000800)=""/27, &(0x7f0000000940)=""/129}) 17:13:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f00000002c0)=""/229, 0xe5) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000000)) exit(0x0) getdents(r0, &(0x7f0000000080)=""/202, 0xca) 17:13:00 executing program 1: syz_emit_ethernet(0xb7, &(0x7f0000000100)={@link_local, @empty, [], {@x25={0x805, {0x0, 0x3ff, 0x3f, "bdfac5897bad35767d9111c4d27c365c9cc381f870a93731266acc275922446baa8a4bf3d7ef28711487144fda951cadc5b5fcca7a5ea4903be61af2a2b96c97ebf8d5b72a56ae3629e99f1dded5b0ea1356a864c106ee8461178772c94bd7f8e3dfbd754e8faf66d2c6f9e04ef604e124973c0f286925e3b9b3d0cc1230064ad6872927839dd48ff85a97f760a00afcb4cbfe1703b2c7e78338efa643930d6c842d15f45d24"}}}}, &(0x7f0000000000)={0x3, 0x3, [0x5aa, 0xa67, 0x967, 0x6c9]}) syz_emit_ethernet(0xfffffffffffffe24, &(0x7f00000000c0)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000040)) 17:13:00 executing program 1: r0 = socket$kcm(0x10, 0x242, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200100, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000380)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000140)=0x88) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001d008100e00f80ecdb4cb90402c8650407007400000000fb120011010e00000040d819a9060015000000", 0x2e}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e20, 0x2, @mcast2, 0x5}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8001}, @in6={0xa, 0x4e24, 0x7fffffff, @mcast1}, @in6={0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x25}}, @in6={0xa, 0x4e23, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x605}, @in6={0xa, 0x4e21, 0xfffffffffffffffd, @loopback, 0x6}], 0xc8) 17:13:01 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x201000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x12c, r2, 0x600, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8776}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x76b1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000000000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa9cd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x20000000}, 0xd0) 17:13:01 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000010c0)={'filter\x00', 0x0, 0x4, 0x1000, [], 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f00000000c0)=""/4096}, &(0x7f0000001140)=0x78) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r0, 0x0, 0x0) dup3(r0, r3, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) 17:13:01 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x80) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r2, @in={{0x2, 0x4e22, @local}}}, 0x84) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x4040, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) open(&(0x7f0000000240)='./file0/bus\x00', 0x3, 0x0) 17:13:01 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0xfcd3, 0x0, 0x0, 0x0, 0x10000000000, 0xa, 0xfffffffffffffffd, 0x3, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x6, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x5, 0xfffffffffffffe52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x22140, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000200)={r2, 0x79, "f72d34f8651dc18c7c35494338729d6cb69980fae9426e60cc59976d7667904085c0bb6ef6f67b3523a8b79674b3da7b1c0542ef661952a7f884f5e9d53245863dfd6e377ace1723cf962b9c36f51ad70c7831fbe88d689470ef2838fb3daf9c03f89555b2d1a4860d4eabeea93f1f2cc30c3ce6127c69040d"}, &(0x7f00000000c0)=0x81) 17:13:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e22, @rand_addr=0x6}}}, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1c, &(0x7f00000000c0)={0x0}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={r3, 0x6, 0x40, 0x4}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {0x0, r4}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {0x0, r4}}, 0x18) 17:13:01 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x4) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{}]}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0xdc}}, 0x18) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 17:13:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x80, 0x0) accept$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000003c0)=0x14) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x21009080}, 0xfffffffffffffd23, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) execve(0x0, &(0x7f0000000280)=[&(0x7f0000000140)='/dev/radio#\x00', &(0x7f0000000180)='/dev/hwrng\x00'], 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0xffffffffffffff2d) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)={0x6}) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) execve(0x0, &(0x7f0000000300)=[&(0x7f0000000200)='/dev/hwrng\x00'], 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:13:01 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045731, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, [0xfffffffe]}) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @local}, &(0x7f0000000200)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) getpeername$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000440)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000004c0)=0x14, 0x80000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000500)={0x0, @multicast2, @initdev}, &(0x7f0000000540)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000000680)=0xe8) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000900)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000008c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ec010000", @ANYRES16=r1, @ANYBLOB="0001cc0e0000ffdbdf250000000008000100", @ANYRES32=r2, @ANYBLOB="b800020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e00003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r3, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000073000000000001000008000300050000000c00048c6d0d671c0068617368000000", @ANYRES32=r4, @ANYBLOB="cc0002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="4c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001c0004000700ff06bd0f0000060030e606000000000005000200000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400ff030000"], 0x1ec}, 0x1, 0x0, 0x0, 0x800}, 0x24040815) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 17:13:01 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() write$P9_RGETATTR(r1, &(0x7f0000000100)={0xa0, 0x19, 0x1, {0x2004, {0x6, 0x1, 0x4}, 0x1, r2, r3, 0x9, 0x0, 0xff, 0xf4, 0x10000, 0x7f, 0x583ef5d5, 0x8d5, 0x83, 0x20, 0xffffffffffffffc0, 0x5, 0xd9, 0x1, 0x1ff}}, 0xa0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000001c0)={0x64, 0x240000, 0xdcf, "f204e42f3dd748a315be1b94f5d106f2360c20c3fca2d56eedc1ac0bf36ad815f1b13fbcd81e71d670744902d6962e57c8ef8429e813ae5005ce85937671dff8d5817c79f0a6dde97634332624db0d9987fd1c993d4c21cbb61b60abef83015f20331833"}) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000240)={0xfff, 0x2}, 0x2) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000040}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r4, 0x0, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4) write$P9_RGETATTR(r0, &(0x7f00000003c0)={0xa0, 0x19, 0x1, {0x10, {0x88, 0x2, 0x6}, 0x20, r2, r3, 0x4, 0xfff, 0x6, 0x1, 0x5, 0x2, 0x585, 0x0, 0x9, 0x7, 0x6, 0x1000000, 0x8, 0x8000, 0x9}}, 0xa0) r5 = getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x10001, &(0x7f0000000480)=""/236) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000580)={0x5, 0x4}) write$P9_RLCREATE(r0, &(0x7f00000005c0)={0x18, 0xf, 0x1, {{0x48, 0x3, 0x1}, 0x9}}, 0x18) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000600)={0xffff, 0x9, 0x4, 0x5, 0x8, [{0xcc78, 0x14, 0x4, 0x0, 0x0, 0x1300}, {0x0, 0x4, 0x4, 0x0, 0x0, 0x4}, {0xff61, 0xfdc, 0x26f, 0x0, 0x0, 0x808}, {0x6, 0x7, 0xd5be, 0x0, 0x0, 0x682}, {0x3, 0x3, 0xffffffffffff711f, 0x0, 0x0, 0x900}, {0xfffffffffffffff8, 0xaae, 0x7}, {0x400, 0x8, 0x400, 0x0, 0x0, 0x400}, {0x3, 0x99, 0x0, 0x0, 0x0, 0xb84}]}) write$P9_RXATTRCREATE(r0, &(0x7f0000000800)={0x7, 0x21, 0x2}, 0x7) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000840)={0x0, r0}) recvfrom(r0, &(0x7f0000000880)=""/11, 0xb, 0x100, &(0x7f00000008c0)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}, 0x80) write$P9_RWALK(r0, &(0x7f0000000940)={0x7e, 0x6f, 0x1, {0x9, [{0x54, 0x1, 0x8}, {0x12, 0x4, 0x2}, {0x0, 0x1, 0x2}, {0x10, 0x2, 0x5}, {0x0, 0x4, 0x8}, {0x0, 0x3, 0x5}, {0x80, 0x0, 0x4}, {0x80, 0x3, 0x1}, {0xe0, 0x3, 0x2}]}}, 0x7e) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x9) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000a00)) write$P9_RXATTRCREATE(r0, &(0x7f0000000a40)={0x7, 0x21, 0x1}, 0x7) getdents(r0, &(0x7f0000000a80)=""/182, 0xb6) setxattr$security_smack_entry(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)='security.SMACK64MMAP\x00', &(0x7f0000000bc0)='vmnet1\x00', 0x7, 0x3) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000c00)={0x22, 0x0, 0x10000, 0x7}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000c40)={r6, 0x7ff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000c80)={'veth0_to_hsr\x00', 0x4000}) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000cc0)) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000d00)=""/73) write$P9_RLINK(r0, &(0x7f0000000d80)={0x7, 0x47, 0x2}, 0x7) 17:13:01 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8000, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="f32b00000000000002004e22ac1e0001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000002004e24e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c16510d0ad71d5ec410e52409fc80a7f37716761a5b3b54fa9e81f8d920cb682df1ebc7724537479840ec09f0221cc42f3301265be33e20b4dd52bae4c9dcfb049c44bc7c702fde1f1bca4571e9efe9b3934cfed966636ec1a6dbcb14d323be17d3296c79b493d8208000000000000000000000000000000"], 0x190) capset(&(0x7f0000000040)={0x20071026}, &(0x7f00000000c0)) getgroups(0x2, &(0x7f0000000140)=[0xee00, 0xffffffffffffffff]) setresgid(r2, 0x0, r2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x6f, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000200)={0x100, [0x9f, 0x1, 0x6, 0x2, 0x8, 0xfffffffffffffffb, 0xbd, 0x7ff, 0x101, 0xffc0000000000000, 0x9, 0xe0000, 0xa68, 0x3, 0x2, 0xf8a, 0xe0bd, 0x0, 0x800, 0x6, 0x4, 0xffffffffffffff00, 0xee7c, 0x4724, 0x80, 0xb6ac, 0x2, 0x80000001, 0x1000, 0xe447, 0x64, 0x6, 0x2, 0x7f, 0x6, 0x5, 0x7, 0x1, 0x40, 0x0, 0x8, 0x1, 0x7fff, 0x1, 0x3, 0xfffffffffffffe00, 0x0, 0x2], 0xf}) [ 345.858870] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 17:13:02 executing program 2: clone(0xc200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x1, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000340)}], 0x1, &(0x7f00000002c0)=[@rights={0x18, 0x1, 0x1, [r0, r0]}], 0x18, 0x4000}, 0x4084) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='vboxnet1cgroup\x00', 0xfffffffffffffffa) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) [ 345.938388] binder: 11463:11466 ioctl c0306201 20000440 returned -14 [ 346.013074] binder: 11463:11476 ioctl c0306201 20000440 returned -14 17:13:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x2, 0x40) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000180)={@loopback, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$key(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x2, 0xc, 0x6, 0x0, 0x8, 0x0, 0x70bd28, 0x25dfdbfb, [@sadb_ident={0x2, 0xb, 0xca, 0x0, 0x2}, @sadb_x_nat_t_type={0x1, 0x14, 0x7}, @sadb_ident={0x2, 0xa, 0x3, 0x0, 0x4}, @sadb_x_nat_t_type={0x1}]}, 0x40}}, 0x40000) connect$packet(r1, &(0x7f0000000200)={0x11, 0xf6, r2, 0x1, 0x100000001, 0x6, @random="4df9a5a4b8a0"}, 0x14) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000240)={r0, 0xdb05}) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000005, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x4000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) 17:13:02 executing program 1: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x7fef, 0x200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f907, 0xfffffdfd}) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x29b4, 0x100) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) fchmod(r0, 0x10) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000140)=0x2f) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000240)=""/230) [ 346.244074] encrypted_key: insufficient parameters specified [ 346.303198] encrypted_key: insufficient parameters specified [ 346.412211] encrypted_key: insufficient parameters specified [ 346.457965] encrypted_key: insufficient parameters specified 17:13:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e20, @local}}, 0x2, 0x27, 0x4, 0x7, 0x6}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r2, @in6={{0xa, 0x4e22, 0x8000, @mcast2, 0x3}}, 0x7}, &(0x7f00000000c0)=0x90) r3 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r4, 0x1}, 0x14}}, 0x0) 17:13:02 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x58d64c93d73ba5f3, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x10000) r4 = add_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="de208069ac3784912c832129378d5aa087dc041d5b64788354a95dc88f7f3d69d72f5edc7ed45e584bc1aff7e5188d5614e93bfd3bb204ce957cedb519e1c437b33b246e96936574682b9313ea5bade6acc0e6ec53213c2a4a118d3d426c86b98bcda95a2d067b074d6219c32511942a05700ed6b7059c32f0f9dda7", 0x7c, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r4, r5, r6}, &(0x7f0000000440)=""/80, 0x50, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000180)={0x0, r3}) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000080)="047b27bcd16a3e848b9c334db8275a009f07ae24e9a96c31d9c79cf348474eff23e6ab837ad0efb651bfcfad1c50a778e54367e5ff332a0e6e9e092b37851886781732b080fe0b641ea4224cca1c47c3a491a5eaa062c537223440af8735743cf6eea7bbe9d28eafb3e02a9a27a8dd7400000000000000") 17:13:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x10, 0x1000800000000001, 0x0, r2, 0x0, 0x12f}]) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) r7 = eventfd2(0x101, 0x80800) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000600)='/proc/capi/capi20\x00', 0x8400, 0x0) io_submit(r4, 0x5, &(0x7f0000000680)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x86, r0, &(0x7f00000000c0)="ffc52fb978aff3ba1e6c3dc51969703350faa6cd1bf6b4e1ee158740416acc334588e801bb0f7913a884550d429e1db38991c87b72af3a189127db4e0dba2a968a5d25ca40782e1ce374b126ababf6051f879b337887952005794d7ab94be26317d2e6bac9fa617c61f83a52cc38a942bfd58b6b52095a49e3b7110cb020b611aeb26b5626370f9d6c7c6121e6efb263f80a05cbcdc379ead6a71f2243544c432ceca3a52fcfb683cdd9097f12b71af6e05d631906ed3154245d42ecb9cf71b7a42d87b9f9d4661b1b2edab5d27259ff", 0xd0, 0x338, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x100000000, r3, &(0x7f0000000280)="cda7164dfdd123064dc4828a0b086efb2f349c94f8ac4b30b678f0e42470e163a28d3159a6104bccd12252764f392680bba903c83ff49cab8c0b0e21945fd4080890", 0x42, 0x40, 0x0, 0x0, r5}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x1c00000, r1, &(0x7f0000000380)="8017fec85b773e4de3c989d8069d420a01027fc2acde65c958c1dae08ff021afbfe8dc17742471ed0938baeef89394bc7a573866eefc997c79f315d46d9de829222053d746de8e39ab876dc2c40e9c899688257edce0747f4e213809482ebc1270551207329754290b0a6aad819862d0fb91f55bb2429b1b0620880d214287bc01e9f178a4825194ee92aa764aa1a0def466a3", 0x93, 0x93, 0x0, 0x1, r6}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0xf, 0x74, r0, &(0x7f00000004c0)="e97bd053e873fc3ba759689496bd7171a8bf9253df1dae9cf8b32850eb8f918f8d3964e7b139b63ee83c094cdbec049dfb4f03159a00098bc1192c7d66eca681d7f9fd3ae6851e74e59f901f0c5709bad1463067398ec838f3b0e4808de78b58924243e98ee024eeb1597cea5aa299a605cc2b7a3428ae03b585aa69291025bc98c864f3918486f7a244348e0289805ddb", 0x91, 0xd074, 0x0, 0x0, r7}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x7, r0, &(0x7f00000005c0)="e207411511c4f14e865c46bf1dbeaf031d23cfe12b077b5b9aba", 0x1a, 0x9, 0x0, 0x3, r8}]) 17:13:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000040)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4c042, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f00000003c0)={0x1, 0xa, 0x2, "34920df1528e35d25c317fe80a39c46c6c73f037f95ebe87a4355c175223f036", 0x36314d59}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'caif0\x00', {0x2, 0x4e21, @multicast2}}) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x145002, 0x0) ioctl$TIOCSSOFTCAR(r5, 0x541a, &(0x7f0000000100)=0x800) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f00000001c0)={0xfffffffffffffffe, 0x1ff, 0x3, {0x7, @raw_data="106f9e6761328966bca3737b9a05d1af9ab44bc35b67295befb27dbce2c00dc30439ef2bd5eb93f430bd97d934818afb2ace1069183a66bf31dcc32f6afbe47747ff5957ac0011f7acb035f518634a2d84da5b57455cd4b3c7a4d7b77b0a6fa42467046ece1d3778159f4d66ae9b745977a591b4c2f4064a311913583521f1a3ce3c1764bf02fc4909571746e8375ea6fd31dfd268d1ef724e5f990d18c50057a7740abba1061f3df8b8be3064fb72dce8de277c0ea80c880b2e258cdbbb3b07601b00a47c53a57d"}}) syz_kvm_setup_cpu$x86(r1, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x200}, &(0x7f00000002c0)=0x8) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f0000000400)={0x7, {0x6, 0x7fffffff, 0x3, 0x0, 0x8, 0x2}}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000300)={r7, 0x89}, &(0x7f0000000340)=0x8) 17:13:02 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000480)={'vcan0\x00', 0x0}) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x80) write$P9_RLOCK(r2, &(0x7f0000000080)={0x8, 0x35, 0x1, 0x1}, 0x8) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="04000066030800000000000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000000000004599ac6c9870d4d21549b91ca1cc6eee59936b667de764937fa85aecab17f4e4f514fab0a6a74e62328da200c7c0d3f1f061337f7048a773975c3fadb9dddde"], 0x80}}, 0x0) [ 346.964360] IPVS: ftp: loaded support on port[0] = 21 17:13:03 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 17:13:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)={0x0}) r5 = mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x62813, 0xffffffffffffff9c, 0x0) r6 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0xb4, 0x0, &(0x7f0000000280)=[@transaction_sg={0x40486311, {{0x1, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x30, 0x38, &(0x7f0000000080)=[@flat={0x0, 0x0, r4, 0x2}, @fd={0x66642a85, 0x0, r2, 0x0, 0x1}], &(0x7f0000000100)=[0x0, 0x38, 0x0, 0x0, 0x28, 0x20, 0x38]}, 0x6}}, @acquire_done={0x40106309, r5, 0x1}, @reply={0x40406301, {0x1, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x58, 0x30, &(0x7f00000001c0)=[@fda={0x66646185, 0x5, 0x0, 0x12}, @fda={0x66646185, 0x3, 0x1, 0x2c}, @flat={0x736a2a85, 0x0, r6, 0x4}], &(0x7f0000000240)=[0x38, 0x0, 0x38, 0x40, 0x0, 0x38]}}, @decrefs={0x40046307, 0x3}, @acquire], 0xe7, 0x0, &(0x7f0000000340)="6afdd0085e25895b80e8729caed1333f1d562074e890ee68c198c3f92588f5140724a168122c1a4503cebdd80d1082c03206aa5ec224cfc168c4dc692986f10432a201d5ddd382217b8a300eb868af0e536707fd2d065b5c4beaae3143e2edf752154710f12443a1c5291b8a82fb6103b992fb659f47047707a2160ca3cfc12b1d05ca8801733217a6bfb6075e30aa6bbef5221aba2bff8f3e7a7900a4c923fa1366ee8cdfe5ff43679f3a4b98e7bc0b683f785f748637d849759bd2a30976f8da95a14a722c34e2cf30fbdcfb8c771abaaca722642dc1019571c631187fba52d95ddbce2708f1"}) socketpair(0x15, 0x5, 0x0, &(0x7f0000000480)) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0xc008ae88, &(0x7f0000000140)={0x78, 0x0, [0x6e0]}) [ 347.407591] chnl_net:caif_netlink_parms(): no params data found [ 347.544127] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.551415] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.560120] device bridge_slave_0 entered promiscuous mode [ 347.574377] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.581085] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.589817] device bridge_slave_1 entered promiscuous mode [ 347.655058] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 347.667736] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 347.703276] team0: Port device team_slave_0 added [ 347.712563] team0: Port device team_slave_1 added [ 347.782390] device hsr_slave_0 entered promiscuous mode [ 347.887851] device hsr_slave_1 entered promiscuous mode [ 348.173144] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.179992] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.187654] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.194237] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.285917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.309554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.321369] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.330901] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.344577] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 348.365988] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.380488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.389998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.398610] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.405136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.449879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.459410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.468010] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.474573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.484616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.494123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.503568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.512874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.521840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 348.530997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.546027] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.555377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 348.565370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.585950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.594839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.611688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.659056] 8021q: adding VLAN 0 to HW filter on device batadv0 17:13:05 executing program 4: socketpair$unix(0x1, 0x1000100000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) close(r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = getegid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000240)) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x4, r4}], {0x4, 0x5}, [{0x8, 0x2, r5}, {0x8, 0x5, r6}], {0x10, 0x5}, {0x20, 0x4}}, 0x3c, 0x3) r7 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="00fb4c01ffe52c95370266251a8a9cd2683b0f5cdc1e83801dfb75e5a0c4aa65ea4c8a0b89bb712989141467d13ead03bf9ed4f64f9cda39e6c72b39bf679d56754bf93806ae13154b8f6d4d"], 0x4c, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYPTR], 0x8) 17:13:05 executing program 1: r0 = socket(0x8000010, 0x803, 0x6) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2e, &(0x7f0000000000), 0x20a154cc) sendmsg(r0, &(0x7f0000002440)={&(0x7f0000000080)=@nfc={0x27, 0x0, 0x1, 0x1}, 0x80, &(0x7f0000002380)=[{&(0x7f0000000100)="fe12f9c3191e8a7355d1858b6a399ea64a19d1efb69d5043cd46d25b3c9d9edd7ac08a41961c5d36d31fbc7b531e4e63f85e727a820171d0f6ff1258ca5d19c1084e8893f299a8da832ebbd1cbdeab678e265b35634f7c0198daff453a89822021379e4428", 0x65}, {&(0x7f0000000180)="37a135c2eabb43c9b3daf8f5d9d517f1109c794c3b455c4ded5be4d096bf5215f2e704d685906ca99f3650962a1cbdcdc71c103513cd897a6d6d550d09e1140bd0f925142c669aae62350089c1fe542c8a104f0e1edd64b5deb79f70b931cd65ee375cbae0c3e24af0be6db1054d801b0c3b6224fc34131d75d51d86884f09dae6825c07b14f2035f32de2394bd1744d30b01868f513a83c6592fa58f09f7535c32dca4f809f7177b3c8de3a2e7fbe39500fd084fd856e32d08e254edb0ef8583ccf18070f44337d78fb555eacaf599dfd79072b339b9e6ee4a902af65eb41043debb6eb927fb31f209c4a2c88e59879bab953117e40c944474df681f62c8e84703201ab51e4bd2c38ac14c1424a08929f4963850dd23821e93343a42d5d67437532c5b0d995e6e32af17840340e42a6bf4fb09455c2f943d8fe13cf6b8874088e7613f64ea1249e63a96a91bf0eb0aa88bdae3ff5f19e4dea87a3971c2672bd581e243969ccc31076c5a3f292f55b18767c749e27677d6d189a189bb88154cd7e25ff8836915f198d83abd58b2581fad4c329aa1be79a2386fb05d62959b7625074b3ae090660baf135e965ee32586ce2f6d8196ae59db2a405caefc45be43eb2a27d55e33ad1a828ad3900b47cf41f089fa2535bcfa61a068f94793a59636044fe52c488b1b9a8820d1de7b6e9d094d885db7a73d6e4b2311960634a1259ee4b3f45bd4a1ce7145e193dac1f46705bca428e3d48f0c137edc3eeabdda081dcb25bc5b7a35b3630805cadc6a69e2d5d42878a900ef357ee32b2856adadde8c6d57b217b72002a886a3334771fe7890de28ebc4e7fd0c245d501ed93f5c7cee84bbd8098fa39bb5128e27c7c6c33188359d16a5f7fc619b16b5b9539b2e40b4d007b52f92f93101ca4693043b7754e1ce98e5b1255c00bcc87e390b5b69f3151f3f9d85611b596fd598684c6d47d8542729f82d28b6dbc3f7190a6a296bc9847a43eb0b9dd4c308d7112b7cf3d4477f17915c7798af758467e4633c14fbd57daa264a653a37c059948e9c9e04baea693115c6747d830ee1e3a7c650e862c1e94c1a2d45b1ae44d987b10548fe3094caafe1cc34243b94fb7a2846718bb179fad2be34a9d827c6d3a3343219a5a373d7e55ba87f85342ca1ada820c13b1e7a26b49f8731d0fc212788a7cdf0d4f7256a380298d9fbb3c4571d661b52aa3ad6bfa3fe33a0e323cfdfaf2e9c330ddfd5a6d31af438d6b335ba5846c86a9dad4768db51f8244f565aa43a3e39bc947f58bca9db010a7bc28d7e91bb8399bcc2c7ddd92fd85a9b4795e6e76f27450c36749b90fa138ce48af038084fc1da1ed473bdd6196d9ec9e4f7d320415823897f2d40ec418dcd7205aba48288aad70519211f516789dfe0ae910e6ca291bbfe7d0b72b9ecc0fc13a3ea08b944ebff2390310f607c50a704e39eadf5423e25441df99008a9abc3f41b897f19e450018ebc847ff4d7b72a77d14617765db841b95af37a74ccd37a66d289774c9c7bd5bf4be97827ca87f0faa0dea4c27f869c3fc817c7bf02573e6f4f3744491ebdf2a20a961a2e2c5e6d8bca350a48a130ed5711408363dce2182fef474ebbde195a0d05ed90cc9f766e6e8a164db0232322c470732b91440af90384c53ddf6284e75a630bb6146be2b83a8e7b1421d4f2f58825639606c4e4b047a76bf347063856a17924f94778f3a330704002b6201798ad405cb94afcbf658b3b800e98d994f341da340d48a16120b6b31775eb258cd65e59faefb84728bf3be15b698ca5bdfd25e1821ab2576232177d03bf91219149470bf4583958a9796de0a785c6ffac57910d9273d3e3a54998c7146080355153d5c62b9c11514f5fc9ed65bdfbe999dd3d9ec8ad90cf320da2273c2df5e92a7080a9b52a9dfe3ef5740982c24c98d06efef1a153e1dc5808ecb418cef54e57ac2336c5360bea6082a910b5af328f22cc9ed10c1341a886ca4ff6c2ea72edf7cefd80edc2fc651efba28b2bc3e5d0e45e314ea737bb2885ebf534ac4de59d5369ee8fdd43c8ad35ee7bfee5887a3d379d305ee507944a65d7d417871b21d3394636771008144ba1da56763a98597e9aa545e4b9281b43210ebbe5dfca4cd29629629a96edd859abecf34431a9217ebf49991637c41f80a1b3f6d1c842c8a3faba239a8d1314d5d456cd07b51c0f62fba01dbab9da7196f7635e65b3d7c71f1335d6be5e7eb561b1275f446ba6e92b1c666d06d58d03ab212ffe6afbc2509da5885a3911828a51cb55b18c3fe572d1e84e10b1b91596eea543e902b778047ace147cf881ba0d9da04c14663332a3554fe658a7b6ca0db304e853ef283bfcfac0ec17924b80e01512ed9cd96e1f76feb3b70ad6f9059d745609ac713ffe336c7d14165916563a0266f52b2c78f56c938ff57474a9fb60271ab1a8a1092e39ab2a8eae70e258e4766295b71b6632f94b3d464c1417dc978aaa10647cb3eabb7ca16f25c9005a7c263c34838123bf3cd1b9f08c7e50bb49cb01d67b6e58538e2464377efcac4e890430e96b62d50f59010a9c235883d48c087914d70d0a6b4c270ba8f07a7404c7310c729eee745cb15c0265000abba720169267ea76ba56cc76016ab067e68dd42c5a6d0159c488680e8acb79dc53c3d9fc83d2c2c54bc107042b3f5a0519e27e4058032490888e77a0d25f120f6c559da2d7390338d6c37804a925ac8443c81b5d02dec5b9ad241586d80e7ae04fdc501222c514c8f76408916f4450bff19703dc79da132f337c9713db7c15c7bcf832921b43a933fb7e33c44fb33c49aaa5e5d0a9c3d26e504bad5c67c95fba9423f16b40a28c89f5d920e10a2ac739e70441a6864cab904099cbafdad2adccf0cb72f20221693fdf094c803ba88069b229688fb98dd550f6c290b5b1a48654044088fedc1500f27e06e2924731134350a8102de2df8b019563e9d6cc419db9928f47e83fc8587ea8b12f5785750fa6e893f0cc0385ac2c1febc57bbf9a70f82c061e75e0514ed9ac8d2c62c8be55f6ef6899be4340da77d15b3402b448ea13df8b8965a3b678e8685f9d8ae6b90d708e11b75eda367d7edfbffe846b162c820147734c7d0139c18c0dc1bb1f22479c72da3e1b67e45144be6a45e0ef7ff619d59885a92052dcdaa747f7552848649771ba85d2ee3fb9ec769ed383aa986ae303b868fab90db30a9a4d367e388f5bab4b74491448ed7bfaa97cc7e4a81501c03f8488a7b022cddb8e840648c3e12bc4133acdd9e72d5de2254baccc85a01d2a5522407341522eee7f207dcb34602568bcf8c6eb849330672567421fe883552b2ff832ba4e475c4efc50d08b35e20aae041ea5841cc3497c2dd582e95811f35052325f02a27ef4048f9e0039a32e972d36b51a5f6f4bb413e9058e26fefc16e9cb7b7112d32a5de4e31d723fabb4b36e18a6bc85e83294ed3529abafffe6c3c917ae3849b6c4ad37c59c35ffef2b7e131fd563cda98e6afe49f41c5c8688feab505cc6c1ee3aa99d15c57e611049850ffc53d8edbc54e365591ee8d9a44a57c0fd1f6d6d1be16880afeea38cb9571caebb1f057bc98ec7502ebfd41e7cb37f9b779b966bd96da6635ea20e372908d503673360f271d35201482597d1c4d9b8d8bc45cce92d90615950690fec8fb1f9c7d04b02fa3713c08f2a2c8ce584942ab99cae54079e012d364056585c4aafbd3c3f61aeb906e9d79ce8c800bb6de3aefb697700a7b585f328856a65ce81d87bb589bab2188087cffad71043c1de3982ab6dbfa3e664604e322adb97c568023f6791dba963e26e2be348dcf44e71496e45ed508efc4e40a14dae64812124ff9dbc5d187a3bdf62e0bd139b07e59a6013aa292e5b442ef868078b7656d50adc7fee03fa1b1a12c8a28af849c832aa0a5d549b75c97c94253d5bb4f6a9df82b1bae5e2a46e3793996038409e731e92d5d92de62e6b827cf350435de06ae330c44ff265b5a6fe403aa264dda482fdb72f12baabecec81555eae09494f7ab02a29712a934228ab18e77cd7f833fcba84faa4fd804935bc07ea1e5adc609ab574d03f663dd5b2ace50a0bc6a3083af0715c7ffcc0b8196eebd4c56610ef00c49c99a7c2263750f7d5136828643236fb7eaf02d0e7da3e037abf664f1b44eb8831f3923f9424ab388994c763a96ceb7058bd3d5f6fc495e7ab4ead184429682a307be7625482e4abbf97cccf13314dd933285fefeebc1b2cbad377605b13c4bb14319d4a5f337dba9fe31c510d19ad55c111c64b69850cee3460bd95a87a7973e75d6865fb480ba1bf39127285609699b6567ad2941afe250c30c125d4769e623a10f8e90359fc1510d7f1aa476a3ce16c3f6f904f3c779528f9c7b82a4c05a3373c3f0f0e84ca98d648b3f71832191efa81fa6e39f0af349c71782cc69bb0a601a199601c85b50f3acf4a4d0aa07f1778e47bb6f1d4419c0a9b7d5a68b14f6409565fd73021ba8b324dd61d8ba8c0c5ae55625417f3107e88366cc881742eb6ad6876e31beac475173b3e806b983a601c5cbd3eedf83c3939a6db07c9f1c9362015f97cc10e7dacd172db85e044d4c60def7740d9653a9a21b2b0522988ffdfa1beddd9aaa0c4aba47ace4e80aed5a2e4a6ecfb0a0319e21ade15372ca4df05680089581702e8ff5c504406729cb8eabd45a345c68a4459f25076c0e70681cb995402c7eb0e56dd87ecfde4c0dc6c28c24dbb12175eae2b0d78ef7d109e4f47cdec2d739a5a568a6ddb74cff1f27ebfad9480ca84d8016ece139468edc201abd0b567dd12a83832ddfcb9b8cb39aa537bdadf8f9e780831f29b12983d7593bfdbb8d6e16ca8d291c6bcf04afefbaef6831c010bc41cb31fd9e0471f5cf668faff2f7ff596309e2956051e54fc7e2ea3a15255f72c5196cc5f25860ae1065daf305bc2fb04a0a51143356d7e1ff4f24a829002ba34da6d697196e8fc74e119715fa5a19d782a5d0fad89eb248450746e7eb48fb5a3d8a43f5b0ac9e9936c37079686d6712fa53b9386e241bea4182537c2955fe91cbcfa943df978983fdab6e966a4b807d8bb3603e1bf1f99f224dfc4f3e933f184062b01a0ff5d58f88587706a5f981a4585193e0e19c9fc86cde40069942786f897488afb2b711d3a7b76561d15fa8c128079b097d09629c9846bb8024b87fbe810cd34739f228e3f599be46474c3d2e99a8d1909f4355a026a670fef4b59262de43e0b9b9e652a9704aee632b22b1f809ea599589de76f417615538ce99db9f635753aaace31d4e0ad1420554ac2727cd150d19ba96290bb501dc683bc02b4cf563cbfacc09fd62f6f58fb90e27732ebef659fa757b464a545b6b7c6c209c98098a8e5461a426c98a31721c6e597ab90784dcb7a998b2571cdcc436453b5b4795bee754a51fa0ba07d4e454dbc1220e79a69cc17198f58dd04a0c4c8dde5916d034557b6a2014912e1f48173c1c2ee9258a1cf8c7f4dde07de387c17475a922d6f77341c1350e6a165d34c00f2fc4e89e18694eb4f21e3a9f36633abc06bc10656da6c011e917d205b5ff51c0513630a3eee45217173e36aab826e221f86db3187b59a91f96155e841b234ec0cbee370747eabe7006e672d05c45c7ab37cafe781fd73aced06d5214321e608e4c6a0522e7843276486fd1e9af0900b24da50ea8503536cae4190164f1ff97f6aad7f6d91f8036cad1b9ed1de65ec17a1ee4b5f9f0f4f8fee67016b0e40b5e746c7affa2eb20efa546f4eeab756c8842cdcb3fd374", 0x1000}, {&(0x7f0000001180)="0947c2bdf6d0c9f275eca551e6d31b", 0xf}, {&(0x7f00000011c0)="a0", 0x1}, {&(0x7f0000001200)="0e55076470b54f3db62f0160449e685f07a7a7b6dcbca12f2e191c695a987507335f38776c74697fcda4658d14a3ee5def2fdc87a475902fe166dc1f4fec6ad95e160dc08fb7475c49e63d751ce60dcccd853c8447c4c5acc2b20a893a2002043ee5006976935309f447eca7c78f21beccdba29dc604ac5b3a45bf5f81", 0x7d}, {&(0x7f0000001280)="bd90383b77ac90f69c7582d98d2936be162754f8f30614295443316d0598d0b24319", 0x22}, {&(0x7f00000012c0)="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", 0x1000}, {&(0x7f00000022c0)="a6e0c7a30faa3e47fb4bc54950f8753bf43d4ae22f5ec20f110ab24217db0c66289853fe20c6b85196a6343ec8375c7374c8479613ad2f2d741ffd5c14cb8b885411a9d9699812e06314187d6781747d3bbafddc3e1de38e793cf222b9dbb72d97584ca3", 0x64}, {&(0x7f0000002340)}], 0x9}, 0x4000) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 17:13:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000780)={'nr0\x01\x00', 0x802}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000680)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xffffffffffff4aa7, 0x6bc19dac912ea136) openat$cgroup(r1, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) sendmsg$tipc(r1, &(0x7f0000000280)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x2, {0x4e24, 0x4}}, 0x10, &(0x7f0000000140)=[{&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000000080)="dd76f060d5ce9e159b4e0ac7ed3d4a75fac3a1e17d95f3ef68d4d44d78d227feaba4b75242a113f86e9f76ca2cb98b8e3040b7d324efa4529e2d9a09c4f62fa32fc294f8bbe5cc0359484072c53aeed30392d3a5f5965e16229b579bc974d75b41e6dfca5d2e474351ac482373cd162da96b06bac12925dd51ef7e5cb7ec1edb665d5cc831e8a5ab69273fd44d364fab59b1e56e4d0ae70848d330061d", 0x9d}], 0x2, &(0x7f0000000180)="8d114d0927c4c28902857f0a2cd2beae732f9c92657150577474943ee02a82c229cb37d1f53cb989be1ec51bccd8cd9f940a4e5284701895cab5d26f21c575d7de0d984ba276da7845c12d7168cabc195766dbe4198ead2cbc168c0bf6b39c174cfc505786d5a08e43c294ce6f82519a4f44faf4247d25373b9fea2d4220fa0abf9c38efce643a89ba88058479c0011c045c93e2c2ad88995a942fda101b408922dbdd8ee2ae0c916f33de1a17de32a656b5a3932e99542cf234bc8b04b17d4054baa20403ace1f9c1792bc19f2d72d19069b394352e9e782516e4acd9963e0937cb902f30262a71e52b757548", 0xed}, 0x80) 17:13:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f3188b070") prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='ns\x00f\x82}r2\xf2\xf0|<\x14\x85H\x1c\xba\xb6\x06A\x92\xf9\xcc\x84\x8f\xd2~\x8c\x84r\xed\xca\xea\x159\xf0{\xa9\xc65\xd0\xad\xad\x18\x84\xed\"\f\xe5\x02k\xcdk\x1fNcr\x8d\xfd\x1bi\xb6\xaf*L\x9a_w\"\x8d?D\x8f[0\xd9\xb8\xbe^\x89\x9f\xf8\xed\xa1\xe7\xe1\x94J\xfd-\x84\x85\xd9\xa4\x15\xcf\xadP~N\xb3\x91\x8f:\x91\xe5\xbb\x8d\x142\x94}e\x98*H/BC\xdd,lm\xbd\x88\xf5\x85u\xc7C#&t\t\xa9(X:6\x95\xf4\xcd\x8fwX\x8f\xd3\xdeU\xfd\x9aJ,\xdb\x15\xaad\xb3LR\x8aXn\x13U\x93B\xd88\xd5\xf0\xc0$o\xec\x9az\x84\xa13\xe1\xabs\xe5\x9b\x17\xfaJ\x00\xacc\xae7@\xe1\x02\x85h\xab\xa3\x00\r\xce\xf4I]\xc6\xa4\xa9\xdd\xe91v\xc5\xdc:L[\xc8\xe4\xeb\xe1`\xfal\x8e') write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18, 0xfffffffffffffffe, 0x2, {0x8}}, 0x18) fstat(r1, &(0x7f0000005080)) 17:13:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000004c80)=ANY=[], 0x245) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f00000000c0)="b12117", &(0x7f0000000100)=""/174}, 0x18) sendmmsg(r0, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000640)="d0", 0x1}], 0x1}}], 0x1, 0x0) 17:13:05 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0xf, {0x2, 0x0, @broadcast}}, 0x24) socket$nl_generic(0x10, 0x3, 0x10) 17:13:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0xcc, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e22, 0x65ca0000000000, @loopback, 0x8001}, {0xa, 0x4e23, 0x6, @mcast1, 0x7}, 0x7, [0x5, 0x3, 0x4, 0x9, 0x1, 0x9, 0x9, 0x80000001]}, 0x5c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x12, &(0x7f0000000000)={@mcast2={0xff, 0x2, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x0, 0x4, 0x0, 0x20000}, 0x20) 17:13:05 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x22002, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'batadv0\x00', 0x3}, 0x18) r1 = dup3(r0, r0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000180)='cpu.weight.nice\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) 17:13:05 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000280)=0x6) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0xfff) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x8010aebc, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x440}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x8800) 17:13:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$l2tp(0x18, 0x1, 0x1) unshare(0x3cd26406634ae55b) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) 17:13:05 executing program 2: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001140)=0xe8) r2 = getgid() fchown(r0, r1, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sysinfo(&(0x7f0000000140)=""/4096) 17:13:05 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000008024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000004c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x20b) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x1000000000000080, 0x0) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000040)={0x21, 0x24, 0x11, 0xf, 0x0, 0x1, 0x5, 0x12d, 0xffffffffffffffff}) close(r1) close(r0) 17:13:05 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x2) exit(0x0) modify_ldt$write(0x1, &(0x7f0000000040)={0x400, 0xffffffffffffffff, 0x2400, 0x1, 0x20, 0x6, 0xfffffffffffff0ad, 0x3f, 0x7, 0xcc3}, 0x10) ioctl$int_in(r0, 0x80000000005015, 0x0) 17:13:06 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/sockstat6\x00') ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000001c0)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000080)={0x1, 0xcc, 0x7}) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e24, 0x8001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fffffff}, {0xa, 0x4e20, 0x4, @local, 0x6}, 0x2, [0x0, 0x1000, 0xffffffffffffff00, 0x1ff, 0x9, 0x6, 0xfffffffffffff000, 0x6]}, 0x5c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0xc004510e, &(0x7f0000000100)) 17:13:06 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000600)={0x0, 0x100000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000480)=@get={0x1, &(0x7f0000000080)=""/197, 0x7}) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/201, 0xc9}], 0x1, 0x0) close(r0) memfd_create(&(0x7f0000000180)='cgroup\x00A\xc6\x11\x8b\xd0\xb8pb\xa7\xa7:X>S\x1e\r5\x96\xf6\x82\"d\xa4M\xdf\x01\xd5\xc0\xaf\xafM\x05\xb23\xb1\xea\x89\xdd \xc7', 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x400) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = epoll_create(0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r3, 0x50, &(0x7f0000000380)}, 0x10) tkill(r1, 0x1000000000016) 17:13:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000140)={0x38, 0x5, 0x200, {0x0, 0x989680}, 0x3, 0x6}) r2 = dup(r0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x1000000079, 0x0, [0x480]}) 17:13:07 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="08af0000000000000000000000003e53175add9fc851c83412149effe4e6d7ed0e67"], 0x19) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000180)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x1f305ec3}, {}, {0x0, 0x0, 0x0, 0x0, 0x1b2be4d3}}) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000040)) bind$can_raw(r1, &(0x7f0000000140), 0x10) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000100)={&(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0, 0x26, &(0x7f0000fff000/0x1000)=nil}) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x2000, 0x118) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000400)="ee81dec86fbfcfdb47f5ac3746328e54f2004d79fbf236b13c7f47130da04d63075df76c37d3611e7ecfe9b2a31a3828a677f01964bb83a22846f6278c3e6f921e113d3fcd417dbd10007a7f7ae09cc47ec51e7ba1f4a40af4cf66c4b5da00f9355fbd1b66a738259cb3d2054cb2beac95eab1f12146fdf766ffb97c5fa1788eb70b423958074b7180c89ce2c20b4b26") r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x680000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0x50, &(0x7f0000000300)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000004c0)=r3, 0x4) close(r1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:13:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001a40)=ANY=[@ANYBLOB="2800000012000108000080000000000000000000000000000000000000000000000000000000ff00"], 0x28}, 0x8}, 0x0) 17:13:07 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000280)=0x1000) read$FUSE(r0, &(0x7f00000002c0), 0x1000) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000000)={{0x400, 0x9b91, 0x6, 0x3ff, 0x0, 0x6}, 0x706dd4bb}) 17:13:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="007873ecbc0b9f6282ca1056f98c9c66656a57ce748ee81c2918f8bb7697a6ee6c"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x380, 0x0, 0x0, 0x1a9) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f0000000140)=0x3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:07 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) unshare(0x600) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x240, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f00000000c0)={0xb, 0x7f, {0x54, 0xbda, 0x100000001, {0x63, 0x7fffffff}, {0xfffffffffffffffa, 0x100}, @cond=[{0x5, 0x1, 0x0, 0x5, 0x0, 0x9}, {0xffffffff, 0x4, 0x5, 0x8, 0x40, 0xffff}]}, {0x51, 0xd126, 0x14, {0x6, 0x5b}, {0x4, 0x8}, @cond=[{0x10000, 0x3f, 0x3f, 0x10000, 0x8, 0x7}, {0x9, 0x1, 0xfffffffffffffffb, 0x3, 0x3, 0x8}]}}) 17:13:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001a40)=ANY=[@ANYBLOB="2800000012000108000080000000000000000000000000000000000000000000000000000000ff00"], 0x28}, 0x8}, 0x0) 17:13:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x8e4f) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r4, 0x5381) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:07 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x3e) timerfd_gettime(r0, &(0x7f0000000000)) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000180), 0x4) 17:13:07 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000008a80)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/250, 0xfa}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x28000010}, 0xc, &(0x7f0000000180)={&(0x7f0000000980)={0xc8, r1, 0x802, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000001}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x930}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffff81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x1}, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000e00)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x100000000000025c, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000ec0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x3, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 17:13:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="007873ecbc0b9f6282ca1056f98c9c66656a57ce748ee81c2918f8bb7697a6ee6c"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x380, 0x0, 0x0, 0x1a9) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f0000000140)=0x3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:07 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x162) ioctl$RTC_WIE_OFF(r1, 0x7010) r2 = gettid() move_pages(r2, 0x5, &(0x7f0000000040)=[&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil], &(0x7f0000000080)=[0x7ff, 0x4, 0x1, 0x1], &(0x7f00000000c0)=[0x0, 0x0], 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0xffffffffffffffff) 17:13:08 executing program 0: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000140)='./file0\x00', 0x10001040, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = accept$unix(0xffffffffffffff9c, &(0x7f0000000040)=@abs, &(0x7f0000000100)=0x6e) bind$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r2 = gettid() kcmp(r0, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0xf) 17:13:08 executing program 1: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') exit(0x0) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="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", 0xfb}, {&(0x7f0000000180)="1e95ae12d6a24b4373ce5dbeb208910a01c91d87cdd4b73672df4dd63a82579051bb298f79a30a957a05b034a19207e1ab5cde5f7bb81994f83879a3a1ff1b92fb4db2e709ab8555c738417a11fad35c2560b945b2f3d5a2c4b8a3e14fb0faf976686b3b9c6911dc141e9124a5f50a12db16f94c2ace6c32e41184e925a587c4924ec5dc4348", 0x86}, {&(0x7f00000002c0)="d4bcb408d2f0ce2cde3a0f42fcb2c3ea60ae216149591871d3758b23ea76f51e9150bc226483ab294ddb6366b2b2d758bc0787cfe5723c81f07698d9fc0c34a4af6d67e40e7b371f57fc4a756f6b82bb68b02ce7963c8ce0d22055ce85be512f4a744a16dfd0933598f742196a8236c19a876b3833524fdbbd98c17881e15d16739ec750d6380c0bb96dffa3cacefd885598e1f447cbe64a3f5b0db4c904204824941ee6529b424c634255bd531669eaa97234edec117e593e5f877c2da5672916a8ff1dc86094da66eb2f96984c4e67d3", 0xd1}], 0x3, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/14, 0xe}], 0x1, 0x0) 17:13:08 executing program 4: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) read(r0, &(0x7f00000000c0)=""/220, 0xdc) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) read(r2, &(0x7f0000000240)=""/235, 0xeb) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x1ff, 0x1, 0x107006, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 17:13:08 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x1000080002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080)=0xccce, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e20, @empty}}) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f00000066c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r3+30000000}) 17:13:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1ff, 0x7fff, 0x0, 0x3, 0x1a, 0x8, "d9f239ee9cbae89929470f8c105bf29a0736d024c03721ac6ae96695cc0990c22835d869e5cee0bdc8cbdc5daf37a7a413e86788487407badaaac4ff01fe7441", "9975e4b3c3b97fc3148ed2346a790efd34f8bce3b5abecfceecec126eecbd7bd6055d41a939d7f52f63cd1281aec0a3f5df31c2fbcd56095e360678c4db69f6d", "cc5d895abc88f70a971f28b1397625ecbf269cbb895e4007b9b22168084bc9f8", [0x4, 0xffffffffffff0000]}) accept4$alg(r0, 0x0, 0x0, 0x80800) socket$tipc(0x1e, 0x7, 0x0) sendto$inet6(r1, &(0x7f0000000000)="17", 0xffffff4a, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 17:13:08 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x10) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r1 = shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) shmdt(r1) 17:13:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.origin\x00', &(0x7f0000000140)='vmnet1eth0\x00', 0xb, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd0000001000010009081000000000000004fcff", 0x58}], 0x1) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000100}, 0xc, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x2bc}, 0x1, 0x0, 0x0, 0x80}, 0x4008004) 17:13:08 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sched_getaffinity(0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x2) getitimer(0x0, &(0x7f00000000c0)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, &(0x7f0000000080), 0x80000003) 17:13:08 executing program 1: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10000000000032, 0xffffffffffffffff, 0x0) r0 = socket(0x8000000002, 0x1, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000040), &(0x7f00000001c0)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0x3}, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200010c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x238) 17:13:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x8) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") open(&(0x7f00000000c0)='./file0\x00', 0x4000, 0x84) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000200)={r1, 0x4, 0xc58, "59aaaae6f0903e4a942cbf38d38fd80ed3537fb3c43d88e6f35c37255a2f466aa142420c95f06d615e018e8ec4f7571a7ef6653865a503fd171f01b012d1ef182f1d074e4b1ef231279ef8fd9c9c1af980d22c13d165c3332360e815b193e8b600b8afcd4009ed4b6aa158352b8723dd91e7ecd9641f62f66e463b6dd34fdd9bdbbe5e10a641f7836464285982f4b75ccea07a28e937a1e3e62d371964a8532627c3024b26bb63a7915b558ae1735ff4401da195b701b96af80e4c5d80f77319a3"}) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, 0x20) [ 352.794097] kernel msg: ebtables bug: please report to author: Wrong len argument 17:13:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x856) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x40100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fe0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 352.867471] kernel msg: ebtables bug: please report to author: Wrong len argument 17:13:09 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000080)={'vcan0\x00', @ifru_data=&(0x7f0000000000)="fa21513e760a00787ff40bd746699b1202468afd1d846c7549a5d0903b9b983a"}) 17:13:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000480)={&(0x7f0000000340)=@acquire={0x128, 0x17, 0x401, 0x0, 0x0, {{@in=@local}, @in6=@mcast2, {@in=@broadcast, @in=@multicast1}, {{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}}}, 0x128}}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x222000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getpeername$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000500)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000740)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000800)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000940)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@local}}, &(0x7f0000000ac0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000bc0)={0x0, @empty, @empty}, &(0x7f0000000c00)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000001080)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001040)={&(0x7f0000000c40)={0x3d4, r2, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x18c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x2, 0xffffffffffffffe1, 0x8, 0x7fffffff}, {0x3, 0x0, 0x7, 0xc3}, {0x100000000, 0x100000001, 0x1}, {0x3, 0x73, 0x2, 0x1000}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffff}}}]}}, {{0x8, 0x1, r7}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x1dc, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xe8e2}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x8, 0x10000, 0x6, 0x3}, {0x3, 0x0, 0x3ff, 0x2c}, {0x4, 0x5, 0x6, 0x1}, {0x4, 0x2, 0x3ff, 0x2}, {0x3, 0x80000000, 0x2790, 0x1}, {0x1, 0xf, 0xfffffffffffffffa, 0x1000}]}}}]}}]}, 0x3d4}, 0x1, 0x0, 0x0, 0x4048004}, 0x40000) 17:13:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2080) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x5, 0x5, [0x24, 0x5, 0x2, 0x5, 0x0]}, &(0x7f0000000180)=0x12) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r2, 0x5}, &(0x7f0000000240)=0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000400), &(0x7f00000002c0)=0x68) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r3, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/244, 0xf4}, {&(0x7f00000001c0)=""/29, 0xd}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 17:13:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000100000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="f9c5331071a75d55007570616ef6ff0b0002000800030059000000"], 0x3c}}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x14c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) 17:13:09 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) listen(r0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000800000008000000c10300e58f8848dd7d01a697f8a336925e6e2bb0fc5fa957d189478bc0ed96553781b66afeb77b17432d49301eb77b73306137948060fdd8b31cde957614fd57f8d65c4f43908d666ff1ba916bebcdd78606383b1dc6a6cd51781a15e1910897c7f347ebdb458e7214e35a8493ee8e85c572eb542aa274fefd765ac70d4b86343550765f00afed5a8a19027f9ae84fb8d6e8cb9c5b02bfc5d33c5c301243c6415d31d89e2ab956fb3f8e01262d014bb0ce5b697db8207fb144125c307c1acc2a"]) 17:13:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010005fba0000000000000000cc27644cd3a4b1f550e1ba3bf000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'syz_tun\x00\x00\x00\x00 \x00'}) [ 353.430085] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 17:13:09 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x60900, 0x9) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='bfs\x00', 0x0, &(0x7f0000000380)='system_u:object_r:var_lib_t:s0\x00') ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) accept(r1, &(0x7f0000000100)=@nfc, &(0x7f0000000040)=0x80) [ 353.489850] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 353.590549] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 17:13:09 executing program 1: unshare(0x8000002) r0 = epoll_create1(0x0) r1 = open(&(0x7f0000000180)='./file0/file0\x00', 0x10000, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000001c0)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x40800, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000140)={0x1000, 0x110004, 0xc011, 0x400, 0x4}) r3 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000d36ff4)={0xfc147812c6696267}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)) epoll_pwait(r4, &(0x7f0000a1efac)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:policy_config_t:s0\x00', 0x25, 0x1) 17:13:09 executing program 2: clone(0x2000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xa4840, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) prctl$PR_SET_DUMPABLE(0x4, 0x3) ptrace(0x10, r0) 17:13:09 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x90180, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e24, 0x7, @mcast2, 0xff}}, 0x4}, &(0x7f0000000280)=0x90) keyctl$session_to_parent(0x12) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2, 0xa00}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000600}]}]}, 0x24}}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000002c0)={0xaf83, 0x0, 0x10000, 0x3}) [ 353.852700] ptrace attach of "/root/syz-executor.2"[11739] was attempted by "/root/syz-executor.2"[11741] 17:13:10 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x20000) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f00000000c0)={0x0, 0x4}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x4) r3 = syz_open_pts(r1, 0x0) dup3(r3, r1, 0x0) 17:13:10 executing program 1: clock_getres(0x53eca22da4e96217, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000080)) [ 353.932950] openvswitch: netlink: IP tunnel dst address not specified 17:13:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$xdp(0x2c, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) syz_execute_func(&(0x7f0000000440)="64f242ad670f1f00c4827d0f3ff2ab66450fdcd966430f1266b56542c00c1f06ddc2c4e3090bb30430180c0a43e655") sendto$unix(r1, &(0x7f00000002c0)="c58c647136ffac0af7bf329e175fea30a4db641ffcb3e8a812c619f96fb538c760b09d431dbc369e11d6a678ce3d874783c0e70e06f503681566f1df7aff1ea30641d0a0839c08398ec27b8de671194026732d5eb61a39c6262fffbff186b8bb162e04c740fe922045", 0x69, 0x20040880, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x81, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={r2, r3/1000+30000}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='team0\x00', 0x10) openat$cgroup_subtree(r1, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_bond\x00', 0x10) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000400)=0x1) memfd_create(&(0x7f0000000100)='veth1_to_bond\x00', 0x1) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000280)='syz0\x00') bind$inet(r4, &(0x7f0000000540)={0x2, 0x0, @loopback}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) 17:13:10 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000019007f5300fe01b2a4a280930a06000000a8430891b702003900090008000c00", 0x24}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)='$', 0x1) r0 = socket(0x4000000010, 0x80002, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:13:10 executing program 1: r0 = socket(0x10, 0x2, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x5) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@ipv6_delroute={0x28, 0x19, 0x309, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) 17:13:10 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x4000020000053) r1 = dup(r0) write$FUSE_GETXATTR(r1, 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0xee, 0xfffffffffffffffe) 17:13:10 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x2000000, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000002c0)='./file1\x00', 0x141042, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000080)={0x3, 0xef, 0x2}) write$evdev(r0, &(0x7f0000000400)=[{}], 0x18) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000000c0)=""/217) sendfile(r0, r0, &(0x7f0000000240), 0xa198) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 354.837942] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 17:13:11 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x1c) flock(r0, 0x5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) write$evdev(r3, &(0x7f0000000000)=[{{}, 0x0, 0x8000, 0x80000000}], 0x18) tkill(r4, 0x1000000000013) 17:13:11 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x8, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x1, 0x400, 0x7, 0x3ff, 0x13, 0x8000, 0x1, 0xb3, 0x1000, 0x1}) dup3(r1, r0, 0x0) 17:13:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6, 0x0, 0x1}}, 0xe8) r2 = accept4(r0, &(0x7f00000003c0)=@nl=@proc, &(0x7f0000000440)=0x80, 0x80000) getsockname$packet(0xffffffffffffffff, &(0x7f0000001b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001bc0)=0x14) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) bind$packet(r2, &(0x7f0000001c00)={0x11, 0xff, r3, 0x1, 0x58cfcb6, 0x6, @link_local}, 0x14) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="0612000007000000000000c96ecf5d0000190000c9b2fdc4e9fed85125707e0000"], 0x10}}, 0x0) 17:13:11 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) write$P9_RSTATu(r1, &(0x7f0000000140)={0x94, 0x7d, 0x0, {{0xfdffffff, 0x66, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff92, '/dev/ptmx\x00', 0x1d, 'self)%@trusted{GPLuservmnet1!', 0xffffffffffffff67, '/dev/ptmx\x00', 0x2, '[\x00'}, 0x19, 'vmnet0vmnet0-wlan1-system'}}, 0x94) write$P9_RSTATu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="940000007d0000000062000000000000000000000000000000000000000000000000fc4fc812d7f979d5bd77fc0000f5ffffff0000000000000000000009007b73656c696e7578291d0073656c66292540747275737465a1647b47504c75736572766d6e6574312102285cac01efebc19774656d7b1d0073656c66292540747275737465647b47504c75736572766d6e657431", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x94) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8000000008b0f, &(0x7f0000000000)={'ip6gre0\x00', @ifru_map}) 17:13:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10, 0x80800) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x8001, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @remote}}, 0xfffffffffffffff8, 0x200, 0x4, 0x709}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000280)={r3, 0x8}, &(0x7f00000002c0)=0x8) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x18\x00\xa9[\b`\x00\x00\x00\x00\x00\x02', @ifru_mtu=0x1}) 17:13:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') sendfile(r0, r0, &(0x7f0000000000), 0x2) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x6, [0x1, 0x8, 0xda, 0x6, 0x3, 0x6]}, &(0x7f0000000080)=0x10) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x3) ioctl$KVM_SMI(r0, 0xaeb7) flistxattr(r0, &(0x7f0000000180)=""/195, 0xc3) 17:13:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="2adc0d123c123f3188b070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6, 0xfffffffffffffffe) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f0000000180)=ANY=[@ANYBLOB="490000006828c646b6ea418d195a60034cafc7eb228ae006420044db476c0fdea4b941d063396a24694a0a582b9345c65700c28bd6477e0c0c5a0e04d03b53fd9ebff5870f009285d0f5179d3e10258f"]) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000100)='./file0/file0\x00', 0x20200, 0x40) getsockopt$TIPC_IMPORTANCE(r5, 0x10f, 0x7f, &(0x7f0000000140), &(0x7f0000000200)=0x4) chdir(&(0x7f0000000080)='./file0\x00') 17:13:11 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6, 0x2000) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffff9c, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0)={0xffffffffffffffff}, 0x0, {0xa, 0x4e24, 0x2ab8, @mcast1, 0x6}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000240)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000180)={0x11, 0x266, 0xfa00, {0x0}}, 0xfdef) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={r2}) getsockopt$packet_buf(r3, 0x107, 0x0, &(0x7f0000000140)=""/57, &(0x7f00000001c0)=0x39) getsockopt$inet6_tcp_buf(r0, 0x6, 0x3f, &(0x7f0000000280)=""/4096, &(0x7f0000001280)=0x1000) 17:13:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, r2, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x19, 0x8000f, 0x8) recvfrom$rxrpc(r3, &(0x7f0000000380)=""/98, 0x62, 0x100, &(0x7f0000000400)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x100000000, @local, 0x1}}, 0x24) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f00000001c0)="3d624b2d2c1eddd0b60f4fa8a349f9816e8f2d0f00aabcc6bb533ccaf29b731149055692ecab83f4d7255a6836d317f060edce2ea8bed009c1aa84f78b929622e6cf7e399d51df569280d09e687e15b9d08f9e6ad8d4cf3a9c1bb41e2a2c55c10ab8412ce5dbfe5e1b5affb74e54185cd30cc92d55e5f41e0161eeab170d95f4e9c44f3d4cbecb4ed81b39e03d79fe3b717bf01048dc97b575ca0fdb4d3a5f1533c1b476c82595f7a8401a77fe", &(0x7f0000000000)="4fe8e5fc18e0bcce6d87c880e953bf34536f9f9aa053292fceed3559c5d3299b629d68dc7618b62fea548db8147379eb4c2c8fa6a592a74b3ace76b339fa1481e91813dd94f15b13a579bb0a03e23a2925b8c36e88dbfa98070d6d97f6692ab5ae20a8ea782ab318b6828b285d021fd124354f05d46cd2fc0708b5fc", 0x1}, 0x20) 17:13:11 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) ppoll(&(0x7f0000000040)=[{r0}, {r0}, {r0, 0x200}], 0x3, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={0x697e}, 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x50a9) 17:13:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d00001000000020000002000000e00000010000000000000000080012000000020000000000000000000600000000000000000000000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000020000002000000e0000001000000000000000000000000000000000000000000"], 0x80}}, 0x0) 17:13:13 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000000)=0x4000, 0x4) r1 = socket$inet6(0xa, 0x5, 0x100000001) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x67, 0x4, 0xfff, 0x16b, 0x3, 0x4, 0x65, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000000c0)={r2, 0x1c, 0x10000}, 0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=r3) r4 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x101, 0x8000) ioctl$VIDIOC_SUBDEV_G_CROP(r4, 0xc038563b, &(0x7f00000001c0)={0x1, 0x0, {0xfffffffffffff000, 0x100000000, 0x2, 0x401}}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000200)={r2, 0x32, 0x10, 0x3ae0, 0x3}, &(0x7f0000000240)=0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000280)=0x7, r6, 0x0, 0x0, 0x1}}, 0x20) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f0000000400)={r4, r0, 0x2, 0x79, &(0x7f0000000380)="fa94fe18a23061a3834479741e501648d8513d303486fc0c994624ad71c8cde03f1682e69ddb9c020f4c57bc67de929f3692b796d5e4955f05f5509dd78cefde9e0193ed026532c74b5a63a770a87a542eb90bcae78059e3726e76e67f1004c4448db324b434388a125fe7650755afcead48a3841508567ecd", 0x95, 0x91da, 0x5, 0x9, 0x3, 0x1, 0x1f, 'syz1\x00'}) shutdown(r4, 0x0) ioctl$UI_END_FF_UPLOAD(r4, 0x406855c9, &(0x7f00000004c0)={0xa, 0xfffffffffffffffd, {0x57, 0xffffffff, 0x10001, {0x8, 0x1}, {0x6}, @ramp={0xfffffffffffffff8, 0x6, {0x2, 0xe7c, 0x0, 0x8000000000000000}}}, {0x57, 0x9, 0x80, {0xb33c, 0x4}, {0x1, 0x7ff}, @const={0x7, {0xb8, 0x8e, 0x80000000, 0x937}}}}) ioctl$VIDIOC_G_FBUF(r4, 0x8030560a, &(0x7f0000000600)={0x30, 0x10, &(0x7f0000000540)="344710170778063d33c344d92d0e4e258a5ea6fedfea3cb8333e3d04914ebc686935eaf2165f2b6ed892103ed4ac0ca7b6bc90a01274ea2da660c7bd15ab1fed07d3d60fe33653fbda01e2907bc467dc3bba08f45cf4e2afaab20617d366dfc46f00c1f00f1fb7a38f0b1e7b18952d75b7cdbcb75eb2e53d37d2f78e0b926e4c1b4b7dc6f5cfe3b6dd9d94935c63c490e4619d7e37acbfb72943feb8", {0x8000, 0x800, 0x30314247, 0x4, 0x63, 0xffffffff, 0x7}}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000640)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, {0x306}, 0x2, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x28}}, 'hwsim0\x00'}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000006c0)={r5, 0x6}, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000700)='/dev/amidi#\x00', 0x10000, 0x34480) ioctl$CAPI_CLR_FLAGS(r7, 0x80044325, &(0x7f0000000740)=0x1) shutdown(r7, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r7, 0x114, 0x7, &(0x7f00000017c0)={@vsock={0x28, 0x0, 0xffffffff, @reserved}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001780), 0x2a}, 0xa0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = syz_genetlink_get_family_id$nbd(&(0x7f00000018c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r7, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x1c, r9, 0x300, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x844) getsockopt$IP_VS_SO_GET_DAEMON(r8, 0x0, 0x487, &(0x7f00000019c0), &(0x7f0000001a00)=0x30) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000001a40)={r2, 0x73c}, 0x8) fcntl$F_SET_RW_HINT(r7, 0x40c, &(0x7f0000001a80)) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000001ac0)) setsockopt$IP_VS_SO_SET_ADDDEST(r8, 0x0, 0x487, &(0x7f0000001b00)={{0x87, @loopback, 0x4e24, 0x1, 'ovf\x00', 0x1, 0xffffffffffffa805, 0x23}, {@loopback, 0x4e23, 0x0, 0x8, 0xd22b, 0x1}}, 0x44) [ 357.799717] IPVS: ftp: loaded support on port[0] = 21 17:13:14 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe0, 0x0, 0x0, 0xa0) munmap(&(0x7f0000ff3000/0x9000)=nil, 0x9000) mmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) 17:13:14 executing program 4: clone(0x100080002000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:13:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x80000001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) munmap(&(0x7f0000ff3000/0x9000)=nil, 0x9000) mmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 17:13:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='#em3#/\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x10, 0x0, 0x0) 17:13:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000080), 0xcd) 17:13:14 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 17:13:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000200)=0x4, 0x4) 17:13:14 executing program 1: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', 0x0) lstat(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) fstat(0xffffffffffffff9c, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xf9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 17:13:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000140)=""/20, 0x14}, 0x120) [ 358.794561] chnl_net:caif_netlink_parms(): no params data found [ 358.976815] ptrace attach of "/root/syz-executor.1"[11879] was attempted by "/root/syz-executor.1"[11880] [ 359.008289] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.015368] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.022351] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.022424] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.022550] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.029318] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.035780] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.044840] device bridge_slave_0 entered promiscuous mode [ 359.049039] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.071360] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.074577] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.081248] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.087926] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.096177] device bridge_slave_1 entered promiscuous mode [ 359.101019] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.113428] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.120411] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.127287] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.134095] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.141180] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.148112] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.155036] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.162238] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.169139] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 17:13:15 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x80083313, 0x0) [ 359.175965] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.183142] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 359.295099] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 359.382034] bond0: Enslaving bond_slave_1 as an active interface with an up link 17:13:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000000)=0x20e, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 359.485368] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 359.607874] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.614826] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.621886] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.624951] team0: Port device team_slave_0 added [ 359.628769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.628879] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.647313] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.654340] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.661340] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.668269] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.675114] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.682045] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.688967] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.695799] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.702698] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.709602] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.716420] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.723330] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.730213] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.737091] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.743931] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.760927] team0: Port device team_slave_1 added [ 360.012443] device hsr_slave_0 entered promiscuous mode [ 360.024040] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 360.047696] device hsr_slave_1 entered promiscuous mode [ 360.383022] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.432158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 360.440014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.460639] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.492481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 360.501541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 360.509837] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.516374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.558375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 360.566466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 360.575225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 360.583401] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.589967] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.597965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 360.608076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 360.617390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 360.626346] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 360.635147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 360.644360] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 360.659285] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 360.667503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 360.675775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 360.695555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 360.704208] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 360.722272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 360.768876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 360.978881] IPVS: set_ctl: invalid protocol: 135 127.0.0.1:20004 17:13:17 executing program 5: 17:13:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='#em3#/\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000000c0)) socket(0x0, 0x0, 0x0) 17:13:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x80000001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe0, 0x0, 0x0, 0xa0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) munmap(&(0x7f0000ff3000/0x9000)=nil, 0x9000) mmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 17:13:17 executing program 0: 17:13:17 executing program 1: 17:13:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000200)=0x4, 0x4) 17:13:17 executing program 1: 17:13:17 executing program 0: 17:13:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x7fd, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x101]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 17:13:17 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe0, 0x0, 0x0, 0xa0) munmap(&(0x7f0000ff3000/0x9000)=nil, 0x9000) mmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) 17:13:17 executing program 0: 17:13:18 executing program 2: 17:13:18 executing program 4: 17:13:18 executing program 5: 17:13:18 executing program 2: 17:13:18 executing program 0: 17:13:18 executing program 4: 17:13:18 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x0, 0x5, 0x3ffad9b4, 0x0, 0x800}, 0x20) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x80000001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) munmap(&(0x7f0000ff3000/0x9000)=nil, 0x9000) 17:13:18 executing program 1: 17:13:18 executing program 5: 17:13:18 executing program 0: 17:13:18 executing program 2: 17:13:18 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x1000000000000003, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:13:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff5d3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1) open(0x0, 0x0, 0x0) write$P9_RLERRORu(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="ffc0a421ffffffff000000000f918678244f"], 0x12) sendfile(r0, r2, &(0x7f0000d83ff8), 0x2) pipe(0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003140)={0x12, 0x7, &(0x7f0000000380)=@raw=[@map={0x18, 0x4}, @jmp={0x5, 0x1f, 0x0, 0xd, 0xb, 0x0, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x8}, @map={0x18, 0xa, 0x1, 0x0, r3}, @ldst={0x1, 0x3, 0x3, 0x7, 0x7, 0xfffffffffffffff8, 0xffffffffffffffff}], &(0x7f00000003c0)='syzkaller\x00', 0x189, 0x72, &(0x7f0000000400)=""/114, 0x41100, 0x1, [], 0x0, 0xd}, 0x48) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x141000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x2, @mcast1, 0x7}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000140)={r5, 0x8, 0x101, 0x4}, 0x0) ioctl$BLKRRPART(r3, 0x125f, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000002d80)={r5, 0x1000}, &(0x7f00000031c0)=0x8) 17:13:19 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") close(r0) 17:13:19 executing program 5: 17:13:19 executing program 0: [ 363.197864] protocol 88fb is buggy, dev hsr_slave_0 [ 363.203619] protocol 88fb is buggy, dev hsr_slave_1 [ 363.357913] protocol 88fb is buggy, dev hsr_slave_0 [ 363.363652] protocol 88fb is buggy, dev hsr_slave_1 [ 363.402645] Unknown ioctl 4703 17:13:19 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc058565d, &(0x7f0000000000)={0x0, 0x1}) 17:13:19 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3c441dfd04b00c442019dccd3196f") symlink(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000440)='./file1\x00') mknod(&(0x7f0000000200)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) r1 = creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x83e, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) 17:13:19 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, 0x0) clock_gettime(0x4, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:13:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@sndrcv={0x30, 0x84, 0x1, {0x8, 0x0, 0x1, 0x4, 0x5, 0x1, 0x3ff, 0x3ff}}, @init={0x18, 0x84, 0x0, {0x0, 0x9, 0x7, 0x4}}], 0x48, 0x40000}, 0x20044000) 17:13:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0xffffff19) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000ff0f0012000020"]) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 17:13:19 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x400000000ef) read(r0, &(0x7f0000000300)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000100), 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002740)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x109441, 0x0) setsockopt$packet_add_memb(r4, 0x107, 0x1, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 363.677546] protocol 88fb is buggy, dev hsr_slave_0 [ 363.683158] protocol 88fb is buggy, dev hsr_slave_1 17:13:20 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x1000000000000003, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:13:20 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x42002, 0x0) close(r0) 17:13:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0xb4, &(0x7f0000000140)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local}}}}, 0x0) 17:13:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000200)={0x30}, 0x30) 17:13:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000010000b282000040"]) 17:13:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x191, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='environ\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@empty, @in6=@mcast2}}, {{}, 0x0, @in=@multicast2}}, &(0x7f00000000c0)=0xe8) socket$key(0xf, 0x3, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r1, &(0x7f0000000080)=""/46, 0x4eb9) 17:13:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0xb4, &(0x7f0000000140)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local}}}}, 0x0) 17:13:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000380)={'sit0\x00', 0x800400}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x8000) [ 364.488004] protocol 88fb is buggy, dev hsr_slave_0 [ 364.493777] protocol 88fb is buggy, dev hsr_slave_1 [ 364.717697] protocol 88fb is buggy, dev hsr_slave_0 [ 364.723389] protocol 88fb is buggy, dev hsr_slave_1 17:13:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001f73, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, 0x0, &(0x7f00000000c0)) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3f) fcntl$setstatus(r2, 0x4, 0x427ff) 17:13:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0xb4, &(0x7f0000000140)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local}}}}, 0x0) 17:13:21 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000003c0)=""/148, 0xfffffc1c}], 0x6e9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00') preadv(r0, &(0x7f0000000480), 0x100000000000010f, 0x0) 17:13:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) 17:13:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c8d1f6", 0xffff, "071ccd"}, "c1188f869a380ebca23c09903661233c6227b94859beea48a6f2c0f1fa8318c20f8b50dabbec7066539b6904"}}}}}, 0x0) 17:13:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') read$FUSE(r0, &(0x7f0000002080), 0xfffffdbf) 17:13:21 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x7, 0x1, 0x8000000000001}) 17:13:21 executing program 1: 17:13:21 executing program 0: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000140)=""/179, &(0x7f0000000000)=0xfffffe78) 17:13:21 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x1}) 17:13:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) 17:13:21 executing program 4: setuid(0xee01) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 17:13:21 executing program 1: truncate(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000080)) syz_open_dev$usb(0x0, 0x7fff, 0x0) lremovexattr(0x0, &(0x7f0000000180)=@random={'btrfs.', 'bond_slave_1\x00'}) gettid() clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) bind$unix(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000040)={'bond0\x00\x00\x0f%\x00\x00\x00\x00\x03\xdd\xfc', @ifru_names='bond_slave_1\x00'}) 17:13:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="8daaaaaaaaaaaaaaaaaaaabb080600010800060458937f9e88b05d9a210001ffffffffffff0000008e4d5a8b5a9b623e976c108e9eadb95260a69be8b4e4e8fbe4830388ac5d07941eb876a39d66d263110be1da910ab475d8fee7a2a292193fcb07783aefb7992feb34ab76b6ce797599bc"], 0x0) 17:13:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 17:13:21 executing program 3: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0}) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000012000103001f00000000000000000000c83bddddcdabde57bc07cc7848924d94c9c39113120e18deecce2bfcd133116f6d3e8dd7ec2c626a10fa79e2b0ee3435bbae6fe9fc5f4da9cb1905ae7d8f864df0df1aad088bf89df724983adb612c8af2ed5206c6c8d74f690df2b2c0851d141a7d85c05827e2ed7209"], 0x1}}, 0x0) recvmmsg(r3, &(0x7f0000001cc0), 0x4000000000009a0, 0x1013e, &(0x7f0000001540)={r4}) [ 365.780814] bond0: Enslaving bond_slave_1 as an active interface with an up link 17:13:21 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x400000000ef) read(r0, &(0x7f0000000300)=""/187, 0xbb) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002740)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000002d000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 365.947770] bond0: Releasing backup interface bond_slave_1 17:13:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f00000000c0)=""/11, 0xb) syz_execute_func(&(0x7f00000002c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d973734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 17:13:22 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 17:13:22 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r2, 0x8, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x40) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000240)={0x18}, 0x11) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$getflags(0xffffffffffffffff, 0x40b) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r5 = dup2(r4, r0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000600)) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000000540)) ioctl$BLKROGET(r5, 0x125e, &(0x7f0000000000)) fcntl$setstatus(r4, 0x4, 0x2000) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000180)=[{0x8, 0xfffffffffffff9b8, 0xf6, 0xf62}]}, 0x10) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000680)=0xffffffffffffffff, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000006c0)=""/114) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r6, 0x80003) semget$private(0x0, 0x7, 0x1) sendfile(r4, r6, &(0x7f00000000c0), 0x0) [ 366.290139] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:13:22 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x900, &(0x7f0000000140)={&(0x7f0000000080)=@mpls_getroute={0x24, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e}, [@RTA_TTL_PROPAGATE={0x8, 0x4, 0x2}]}, 0x24}}, 0x0) 17:13:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) gettid() r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 17:13:22 executing program 4: r0 = socket$inet6(0xa, 0x40000000000005, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) socket$netlink(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3388b070") connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x3000000]}, 0x7}, 0x1c) 17:13:22 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x191, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000080)=""/46, 0x4eb9) 17:13:22 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty=[0xf0ffff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864, 0x11, 0x0, @local, @dev}}}}}}, 0x0) 17:13:23 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000340)={0x0, 0x7, 0x0, 0xe09e, 0x1, 0x9068000000, 0x6}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r1, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x110) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000005c0)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) write$tun(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="e4ff080000006836abab4ec801ef558035d32f049b5516000000000000000024a5671e04a256b53cd5b89c4b181ea8c42a31f01a93187a09b8d6c6135fb34c38aa5c4ea8a8d384dcaa12d87e71f520c81162386db8ee661f014c664f07c08c849ea418f47bd38680f2b6f5ecb84dc18c8f1895bcd7ab354bbe"], 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f00000001c0)) shmctl$IPC_RMID(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') write$FUSE_WRITE(r2, &(0x7f0000000040)={0x18, 0x0, 0x1}, 0x18) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) 17:13:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') pipe2(&(0x7f0000000000), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) 17:13:23 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f00000000c0)) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r4, &(0x7f0000000080)=""/46, 0x4eb9) 17:13:23 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @empty=[0xf0ffff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864, 0x11, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xac1414aa}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 17:13:23 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) 17:13:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x100000101006) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 17:13:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f0000000000)=""/46, 0x2d7) 17:13:23 executing program 4: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x18, 0x0, &(0x7f0000000000)) 17:13:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='\x00\x00\x00\x80\x00\x00\x00\x00\x00') getdents(r0, &(0x7f0000000080)=""/46, 0x4eb9) getdents(r0, 0x0, 0xfffffffffffffef6) 17:13:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000340)={@multicast2, @rand_addr, @rand_addr=0xa80003d}, 0xc) 17:13:23 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x200000000000005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) 17:13:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000200)={0x30}, 0x30) read(r0, 0x0, 0x0) 17:13:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) read(r0, &(0x7f0000000040)=""/11, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_execute_func(&(0x7f00000001c0)="3666440f9bf5660f3804d65e57c3c3e2c9b7d973734e424a2664f0ff064a460f3038082e67660f50e9000017feabc4aba39d6c450754e50c420fae9972b571112d02") 17:13:23 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000100)) 17:13:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)) 17:13:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000), 0x4) 17:13:24 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x20, 0x20000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000500)=""/217) futex(&(0x7f00000006c0)=0x2, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) getitimer(0x2, &(0x7f0000000100)) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x7ff) close(r2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @empty}]}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000380)={r3}, &(0x7f0000000480)=0x8) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000400)) semget$private(0x0, 0x0, 0x0) timer_delete(0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000980)={0x77a, {{0xa, 0x0, 0x7, @remote, 0x9}}, {{0xa, 0x0, 0x6, @dev={0xfe, 0x80, [], 0xb}}}}, 0x108) unshare(0x40000000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 17:13:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r1, &(0x7f0000000080)=""/46, 0x4eb9) getdents(r1, 0x0, 0x0) 17:13:24 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x2569) 17:13:24 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf60xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r4, r2) [ 369.225773] ptrace attach of "/root/syz-executor.5"[12259] was attempted by "/root/syz-executor.5"[12260] 17:13:25 executing program 2: 17:13:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000340)={@multicast2, @rand_addr, @rand_addr=0x7f}, 0xc) 17:13:25 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000100)) 17:13:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2012, r0, 0x0) 17:13:25 executing program 3: 17:13:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r4, r2) 17:13:25 executing program 3: 17:13:25 executing program 0: 17:13:25 executing program 5: 17:13:25 executing program 1: 17:13:25 executing program 2: 17:13:26 executing program 0: 17:13:26 executing program 4: 17:13:26 executing program 5: 17:13:26 executing program 3: 17:13:26 executing program 2: 17:13:26 executing program 1: 17:13:26 executing program 0: 17:13:26 executing program 4: 17:13:26 executing program 3: 17:13:26 executing program 5: 17:13:26 executing program 0: 17:13:26 executing program 2: 17:13:26 executing program 1: 17:13:26 executing program 4: 17:13:27 executing program 5: 17:13:27 executing program 3: 17:13:27 executing program 0: 17:13:27 executing program 2: 17:13:27 executing program 4: 17:13:27 executing program 3: 17:13:27 executing program 5: 17:13:27 executing program 1: 17:13:27 executing program 0: 17:13:27 executing program 2: 17:13:27 executing program 3: 17:13:27 executing program 1: 17:13:27 executing program 4: 17:13:27 executing program 5: 17:13:27 executing program 0: 17:13:28 executing program 3: 17:13:28 executing program 1: 17:13:28 executing program 2: 17:13:28 executing program 5: 17:13:28 executing program 0: 17:13:28 executing program 4: 17:13:28 executing program 3: 17:13:28 executing program 5: 17:13:28 executing program 1: 17:13:28 executing program 2: 17:13:28 executing program 4: 17:13:28 executing program 5: 17:13:28 executing program 0: 17:13:28 executing program 3: 17:13:28 executing program 2: 17:13:28 executing program 1: 17:13:29 executing program 5: 17:13:29 executing program 1: 17:13:29 executing program 4: 17:13:29 executing program 3: 17:13:29 executing program 0: 17:13:29 executing program 2: 17:13:29 executing program 5: 17:13:29 executing program 1: 17:13:29 executing program 4: 17:13:29 executing program 0: 17:13:29 executing program 2: 17:13:29 executing program 3: 17:13:29 executing program 0: 17:13:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x100000000000d004) 17:13:29 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) symlinkat(0x0, 0xffffffffffffffff, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 17:13:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioperm(0x0, 0x100000001, 0x9) symlinkat(0x0, 0xffffffffffffffff, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x80000, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendfile(r3, r0, &(0x7f0000000000), 0x5b) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r2, r4}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x7, 0x8, '9P2000.u'}, 0x15) 17:13:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000001dc0)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 17:13:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) socket$caif_stream(0x25, 0x1, 0x0) [ 374.236406] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:13:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioperm(0x0, 0x100000001, 0x9) symlinkat(0x0, r0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 17:13:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)='g', 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000001dc0)={r0, r1}) 17:13:30 executing program 1: r0 = socket$kcm(0x10, 0x40000000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000003800815fe45ae087185082cf0224b0eba06ec4000941000000000018000061c8307ac906da9128647357", 0x2e}], 0x1}, 0x0) 17:13:30 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000002, 0x4002012, r0, 0x0) stat(&(0x7f0000000340)='./bus\x00', 0x0) getresgid(&(0x7f0000000500)=0x0, &(0x7f0000000540), 0x0) getgroups(0x0, 0x0) getgroups(0x2, &(0x7f0000000940)=[0xee01, 0xffffffffffffffff]) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000980)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x3}, {0x8, 0x4, r1}, {0x8, 0x4}, {0x8, 0x7}, {0x8, 0x1}, {0x8, 0x3}, {0x8, 0x1}, {0x8, 0x6}], {0x10, 0x2}, {0x20, 0x1}}, 0x6c, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc02100, 0x0, 0x0, 0x18000000, 0x2000000000002) [ 374.768338] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:13:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioperm(0x0, 0x100000001, 0x9) symlinkat(0x0, 0xffffffffffffffff, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x80000, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendfile(r3, r0, &(0x7f0000000000), 0x5b) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r2, r4}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x7, 0x8, '9P2000.u'}, 0x15) 17:13:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioperm(0x0, 0x100000001, 0x9) symlinkat(0x0, r0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140), 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) 17:13:31 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x208200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x5, @empty}, @in={0x2, 0x0, @remote}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e24, 0x8, @ipv4={[], [], @loopback}, 0x5}, @in={0x2, 0x4e20, @remote}], 0x68) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x4e20, @loopback}, {0x6}, 0x44, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'syzkaller0\x00'}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000002, 0x4002012, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000300)=0xe8) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x1) getresgid(&(0x7f0000000500)=0x0, &(0x7f0000000540), &(0x7f0000000580)) getgroups(0x7, &(0x7f0000000740)=[0xee00, 0xffffffffffffffff, 0xee01, 0xee01, 0xee00, 0xee00, 0xee01]) getgroups(0x8, &(0x7f0000000940)=[0xee00, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xee01]) setxattr$system_posix_acl(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000980)={{}, {0x1, 0x6}, [{0x2, 0x1, r1}], {0x4, 0x2}, [{0x8, 0x2}, {0x8, 0x3}, {0x8, 0x4, r2}, {0x8, 0x4}, {0x8, 0x7}, {0x8, 0x1, r3}, {0x8, 0x3}, {0x8, 0x1}, {0x8, 0x6}, {0x8, 0x1, r4}], {0x10, 0x2}, {0x20, 0x1}}, 0x7c, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc02100, 0x0, 0x0, 0x18000000, 0x2000000000002) 17:13:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:31 executing program 5: r0 = eventfd2(0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) 17:13:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000001dc0)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 17:13:31 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 17:13:31 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000813040d9ef1e064b53a71d1842b4cb0100"]], 0x0, 0x0, 0x0}) 17:13:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'hsr0\x00', &(0x7f0000000040)=@ethtool_ringparam={0x11}}) 17:13:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 375.981851] binder: 12495:12496 unknown command 536870912 [ 375.987840] binder: 12495:12496 ioctl c0306201 20000040 returned -22 17:13:32 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)) 17:13:32 executing program 4: 17:13:32 executing program 1: 17:13:32 executing program 1: 17:13:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:32 executing program 4: 17:13:32 executing program 5: 17:13:32 executing program 0: 17:13:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 17:13:32 executing program 3: 17:13:33 executing program 0: 17:13:33 executing program 4: 17:13:33 executing program 3: 17:13:33 executing program 5: 17:13:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:33 executing program 0: 17:13:33 executing program 3: 17:13:33 executing program 4: 17:13:33 executing program 1: 17:13:33 executing program 5: 17:13:33 executing program 0: 17:13:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x6e5, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0xfffffffffffffffd, 0xffff, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00000002c0)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x28) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000340)={r1, 0xd18f}, &(0x7f0000000380)=0x8) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x404000, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x7, 0x9, &(0x7f0000000080)=0x81}) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000000)="92", 0x1) 17:13:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe0, 0x0, 0x0, 0xa0) mmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) 17:13:33 executing program 4: truncate(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000080)={0x0, 0x7ff}) syz_open_dev$usb(0x0, 0x7fff, 0x0) lremovexattr(0x0, &(0x7f0000000180)=@random={'btrfs.', 'bond_slave_1\x00'}) gettid() clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) bind$unix(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e21, 0x9, @local, 0x2}, @in6={0xa, 0x4e23, 0x7, @remote}, @in6={0xa, 0x4e24, 0x0, @loopback, 0xfffffffffffffff7}], 0x54) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000040)={'bond0\x00\x00@\a\x00\x00\x00=\x03\x00\xfc', @ifru_names='bond_slave_1\x00'}) 17:13:33 executing program 1: pipe(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000080), 0x0) io_submit(0x0, 0x0, 0x0) [ 377.767577] encrypted_key: insufficient parameters specified 17:13:33 executing program 3: 17:13:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:33 executing program 0: [ 378.026825] bond0: Releasing backup interface bond_slave_1 17:13:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x7d3cb5948b9264a7, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:13:34 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 17:13:34 executing program 1: io_setup(0xa14a, &(0x7f0000000000)) 17:13:34 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="240000001d0007041dfffd946f6105000700000067000000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) 17:13:34 executing program 3: clone(0x4000000007ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='io\x00') exit(0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/96, 0x60}], 0x1, 0x0) 17:13:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:34 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000280)=0x1) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="8454bf30e1150c6dca6e"], 0xa) [ 379.223877] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 379.234746] bond0: Releasing backup interface bond_slave_1 17:13:35 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x69686979, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x6b, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)={0x0, r2+10000000}) 17:13:35 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="10"]}) 17:13:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="01000000000000000000040006000000000000009ef0cee8307fdce8b1a7ebee933d540b018b96585dee76d7cdf96d1287a37f58ff02000000000000002a2a79d7ef0e774850e9a5f2a46ad05e1458"], 0x1}}, 0x0) 17:13:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 379.447491] device nr0 entered promiscuous mode 17:13:35 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x191, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[]}}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r1, &(0x7f0000000080)=""/46, 0x4eb9) 17:13:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff5d3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1) open(0x0, 0x0, 0x0) write$P9_RLERRORu(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="ffc0a421ffffffff000000000f918678"], 0x10) sendfile(r0, r2, &(0x7f0000d83ff8), 0x2) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003000)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000001740)=""/220, 0xdc}], 0x2, &(0x7f0000001880)=""/231, 0xe7}, 0x6}, {{&(0x7f0000001c80)=@isdn, 0x80, &(0x7f0000002d40)=[{&(0x7f0000001d00)=""/4096, 0x1000}], 0x1, &(0x7f0000002d80)}}], 0x2, 0x2000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003140)={0x12, 0x5, &(0x7f0000000380)=@raw=[@map={0x18, 0x4}, @jmp={0x5, 0x1f, 0x0, 0xd, 0xb, 0x0, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x8}, @ldst={0x1, 0x3, 0x3, 0x7, 0x7, 0x0, 0xffffffffffffffff}], &(0x7f00000003c0)='syzkaller\x00', 0x189, 0x72, &(0x7f0000000400)=""/114, 0x0, 0x1, [], 0x0, 0xd}, 0x48) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x141000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x2, @mcast1, 0x7}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000140)={r5, 0x8, 0x101, 0x4}, 0x0) ioctl$BLKRRPART(r3, 0x125f, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000002d80)={r5, 0x1000}, &(0x7f00000031c0)=0x8) 17:13:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:35 executing program 0: truncate(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000080)) syz_open_dev$usb(0x0, 0x7fff, 0x0) lremovexattr(0x0, &(0x7f0000000180)=@random={'btrfs.', 'bond_slave_1\x00'}) gettid() clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) bind$unix(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000040)={'bond0\x00\x00\x0f%\x00\x00\x00\x00\x00\xec\xfc', @ifru_names='bond_slave_1\x00'}) [ 379.974498] Unknown ioctl 4703 17:13:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 380.335671] bond0: Releasing backup interface bond_slave_1 17:13:36 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/pid_for_children\x00') pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000140)='veth1TZ\x90\xd8H\xcd\xdb\xa2~\x00'], 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x2000)=nil, 0x2000) close(r0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 17:13:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:37 executing program 5: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) umount2(0x0, 0xf) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@mcast1, @dev={0xfe, 0x80, [], 0x2b}, @rand_addr="c046fd0c8c4ea979c749b3f964fabf42", 0x3, 0x0, 0x4000000000, 0x400, 0x2, 0x100}) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x3c, @empty, 0x4e21, 0x0, 'nq\x00', 0x10, 0x6, 0x3f}, 0x2c) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000180)=0x4, 0x4) r1 = semget(0x1, 0x5, 0x10) semctl$GETVAL(r1, 0x1, 0xc, &(0x7f0000000040)=""/71) 17:13:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3f, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 17:13:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000004c0)=0x42f, 0xfffffffffffffc76) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 17:13:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 381.052081] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 381.080348] bond0: Releasing backup interface bond_slave_1 17:13:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_CROP(r4, 0xc014563b, &(0x7f0000000100)={0x2, {0x5, 0xffff, 0xa35}}) readahead(r4, 0x0, 0x80000001) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f00000001c0)={0x10001, 0x401}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0xfffffffffffffffc, 0x0) ioctl$RTC_VL_CLR(r5, 0x7014) 17:13:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:13:37 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f00000000c0)='}\xd8\xd2\v\x95p&U\xdapF\x1b1\xd7\xa82\xe8\x9e\xf8\xb35\t\xd7[\x89\f$\xd8\xe84\xe0\xac\xdd.\xaa\x1a\xbb=\xe7\xfa\\\xf4\x9d\x90&\xda\x8b\x87\xf4\xcc\xb8H\x9ab<\x8a+\xb9\x7fE[cwY\x89\xe9\xf1<\x8f\x97\xbe@\xd8\xa4\x18\xad\xac8\x93/AO\xfa\xce6\xc4\x8b\xe4\xef\xf3Q;\xcb8\xa67k\xe5Y\xa4b\x93-\xecA\xf4\x82K\xb0e\xc4Q\x1c\xc5\xf3\xa8\xee[b{\x06\f\xc0\x918\x03px\xa2+*]\xd4x\x84!\xfd\xdc\x1fm4\t\x8f_Y\xc9d8U.{\x17\x96g\xb55\x13I\xc7') 17:13:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3f, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1e, 0x297ef) [ 381.784372] IPVS: ftp: loaded support on port[0] = 21 17:13:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000500)='io\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 17:13:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:13:38 executing program 3: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) kexec_load(0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x9e945000, 0x3e0000}], 0x0) lstat(&(0x7f00000000c0)='./file0\x00', 0x0) setfsgid(0x0) 17:13:38 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000001200)='./bus\x00', 0x14103e, 0x0) ftruncate(r0, 0x4000005) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x4002011, r1, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 381.982925] IPVS: ftp: loaded support on port[0] = 21 17:13:39 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000001c00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000400)='A', 0x1}], 0x1}, 0x80) 17:13:39 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe0, 0x0, 0x0, 0xa0) mmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) 17:13:39 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0xee97, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f00000000c0)={0x1}) 17:13:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:13:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") syz_genetlink_get_family_id$nbd(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 17:13:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:39 executing program 3: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x18, 0x0, &(0x7f0000000000)) 17:13:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:40 executing program 1: clone(0x2302001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x20000000, 0xc8, r0}) 17:13:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in, 0x0, 0x5, 0x0, "9527eb1fe4a70061631dce40540ea584dc670e8a5b346583b4b9fd983552f8df14ee9ef7112f35b7d06988ac8f9131a1d9718dde8c44f8ab9d20c6894f2929496f17cef927115402414625e9abc4eb6a"}, 0xd8) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000580)=""/240) mmap(&(0x7f0000321000/0x4000)=nil, 0x4000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.upper\x00', &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x1, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000180)=0x5, 0x4) flistxattr(r0, &(0x7f0000000540)=""/41, 0x29) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000002c0)={0x5c, @loopback, 0x4e21, 0x3, 'sh\x00', 0x10, 0x1, 0x75}, 0x2c) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000340)=0x8) fchmodat(r3, &(0x7f0000000140)='./file0\x00', 0x100) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0xc) ptrace$pokeuser(0x6, r4, 0xfffffffffffffe00, 0xfffffffffffff6b6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$RTC_PIE_OFF(r3, 0x7006) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r5 = dup2(r0, r0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0xffeb) 17:13:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000480)={0x0, 0x1, 0x6}, 0x10) 17:13:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r1) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") 17:13:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 384.319250] IPVS: set_ctl: invalid protocol: 92 127.0.0.1:20001 17:13:40 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=@dstopts, 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x4, 0x70bd29, 0x25dfdbfd}, 0x1c}}, 0x4) setxattr$security_evm(&(0x7f0000000340)='./file1\x00', &(0x7f0000000540)='security.evm\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1, 0x0) ftruncate(r2, 0x7fff) sendfile(r0, r2, 0x0, 0x8000fffffffe) 17:13:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000380)={'sit0\x00', 0x800400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000002c0)={'veth1_to_bond\x00', 0x200}) 17:13:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 384.678118] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:13:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:40 executing program 5: mmap(&(0x7f000071c000/0x400000)=nil, 0x400000, 0x3, 0x5012, 0xffffffffffffffff, 0x0) 17:13:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@mpls_getroute={0x24, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e}, [@RTA_TTL_PROPAGATE={0x8, 0x4, 0x2}]}, 0x24}}, 0x0) 17:13:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') read(r0, 0x0, 0x0) 17:13:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:41 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x191, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) syz_open_procfs(r2, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r3, &(0x7f0000000080)=""/46, 0x4eb9) 17:13:41 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fstat(r0, &(0x7f0000000040)) 17:13:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f00000057c0)='/dev/dsp#\x00', 0x1, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:13:41 executing program 1: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000140)=""/179, &(0x7f0000000000)=0xfffffe78) 17:13:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:41 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000340)=""/89, 0x59}, {0x0}, {0x0}], 0x3, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000137) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000040), 0x4) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) 17:13:41 executing program 3: 17:13:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:41 executing program 1: 17:13:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:42 executing program 3: r0 = msgget(0xffffffffffffffff, 0x0) getgroups(0x7, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) setgroups(0x0, 0x0) setgid(r1) setuid(0xee01) msgsnd(r0, &(0x7f0000000000)={0x2, "2399e43025601d06d1137d6eb7afbb3427676b0cc1ac0ead26ddb1f7eb363acf283141719a5e651ea3aefd9db7f4073c7b40b59c38aa"}, 0x3e, 0x800) 17:13:42 executing program 1: read(0xffffffffffffffff, &(0x7f0000000300)=""/187, 0xbb) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002740)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x109441, 0x100) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@empty, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:42 executing program 5: futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, 0x0, 0x0) 17:13:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:42 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x0, 0x5, 0x3ffad9b4, 0x0, 0x800}, 0x20) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x80000001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) munmap(&(0x7f0000ff3000/0x9000)=nil, 0x9000) mmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) 17:13:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:42 executing program 3: 17:13:42 executing program 5: 17:13:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:43 executing program 3: 17:13:43 executing program 1: 17:13:43 executing program 5: 17:13:43 executing program 4: 17:13:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:43 executing program 1: 17:13:43 executing program 3: 17:13:43 executing program 5: 17:13:43 executing program 4: 17:13:43 executing program 1: 17:13:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:43 executing program 3: 17:13:43 executing program 4: 17:13:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:44 executing program 5: 17:13:44 executing program 1: 17:13:44 executing program 3: 17:13:44 executing program 4: 17:13:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:44 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:13:44 executing program 4: 17:13:44 executing program 5: 17:13:44 executing program 1: 17:13:44 executing program 3: 17:13:44 executing program 1: 17:13:44 executing program 4: 17:13:44 executing program 5: 17:13:44 executing program 3: 17:13:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:44 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:13:45 executing program 4: 17:13:45 executing program 5: 17:13:45 executing program 1: 17:13:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:45 executing program 5: 17:13:45 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:13:45 executing program 3: 17:13:45 executing program 4: 17:13:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:45 executing program 5: 17:13:45 executing program 1: 17:13:45 executing program 4: 17:13:45 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:13:45 executing program 3: 17:13:45 executing program 5: 17:13:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:46 executing program 1: 17:13:46 executing program 4: 17:13:46 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:13:46 executing program 3: 17:13:46 executing program 5: 17:13:46 executing program 4: 17:13:46 executing program 1: 17:13:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:46 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:13:46 executing program 5: 17:13:46 executing program 3: 17:13:46 executing program 4: 17:13:46 executing program 1: 17:13:46 executing program 5: 17:13:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000100)) 17:13:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:47 executing program 3: 17:13:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/prev\x00') exit(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") sendfile(r0, r1, 0x0, 0x1) 17:13:47 executing program 5: clone(0x800000409ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="fa79be9c799330d190ed33059ec73ca2776f665f75c5418889032a206e11265c9dfbe96e9136a3d00000000040ef7324712bcef0677630d984"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:13:47 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000002, 0x4002012, r0, 0x0) stat(&(0x7f0000000340)='./bus\x00', 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), 0x0) getgroups(0x0, 0x0) getgroups(0x2, &(0x7f0000000940)=[0xee01, 0xffffffffffffffff]) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000980)={{}, {}, [], {}, [{}, {}, {}, {}], {0x10, 0x2}, {0x20, 0x1}}, 0x44, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc02100, 0x0, 0x0, 0x0, 0x2000000000002) 17:13:47 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000080)='\\\x00') 17:13:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000100)) 17:13:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:47 executing program 3: clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 17:13:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') exit(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") sendfile(r0, r1, 0x0, 0x1) pread64(r1, 0x0, 0x0, 0x0) 17:13:47 executing program 4: 17:13:47 executing program 3: 17:13:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000100)) 17:13:48 executing program 1: 17:13:48 executing program 4: 17:13:48 executing program 3: 17:13:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:48 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:13:48 executing program 3: 17:13:48 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 17:13:48 executing program 5: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket(0x8, 0x805, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'security\x00'}, &(0x7f0000000000)=0x54) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r1, 0x101, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x1c, 0x18, {0x1, @bearer=@l2={'ib', 0x3a, 'veth0_to_team\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000140)={0x1, 0x1, [0x111f, 0x20, 0x7, 0x5, 0xfffffffffffffff7, 0x24c9e3d8]}) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000002c0)={0x2, 0xab2, 0xfffffffffffffffa, 0x80, 0x3, 0x10000}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={r3, 0x400, 0x30}, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r2}) 17:13:48 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x30}, 0x0) 17:13:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:48 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:13:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffff7d, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) 17:13:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x0, 0x5, 0x3ffad9b4, 0x0, 0x800}, 0x20) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x80000001) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = accept4(r1, 0x0, 0x0, 0x800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r4) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) munmap(&(0x7f0000ff3000/0x9000)=nil, 0x9000) mmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 17:13:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x800, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x101]}, 0x5c) setsockopt$inet_int(r1, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 17:13:49 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:13:49 executing program 3: 17:13:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:50 executing program 4: 17:13:50 executing program 5: 17:13:50 executing program 3: 17:13:50 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000100)) 17:13:50 executing program 1: 17:13:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000006c0)=0x2, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) setsockopt(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x7ff) close(r1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @empty}]}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000380), 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000400)) semget$private(0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000980)={0x77a, {{0xa, 0x4e23, 0x7, @remote, 0x9}}, {{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x108) unshare(0x40000000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 17:13:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x28) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200085}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0x0, 0x3}, 0xc) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x9, 0x9, 0x3f, 0x0, 0x0, 0x4e17, 0x40, 0x5, 0x7, 0x5, 0x18, 0x80, 0x5, 0x0, 0x9, 0x0, 0x5, 0x2ac, 0x3, 0x6968, 0x9, 0x100000001, 0x0, 0x0, 0x8, 0x800, 0x8, 0x6c00000000000, 0x3, 0x0, 0x0, 0x0, 0x3ff, 0x3bb1, 0x9, 0x10000, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8, 0x0, 0x10000000000, 0xd, 0x1ff, 0x1ff, 0x5}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000500)={0x0, 0x0}) write$cgroup_int(r0, &(0x7f0000000200)=0x3, 0x12) socketpair(0x0, 0x0, 0x1000, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='.^s\xcc\x9c\xd4\xb9\xc2\x1f/cgroup.c', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$void(r1, 0x5450) socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(r2, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) r3 = gettid() write$cgroup_pid(r2, &(0x7f0000000400)=r3, 0x12) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x9a84d0e9f48bfe1e) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, 0x0, 0x26) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, 0x0) 17:13:50 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000100)) 17:13:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000002cc0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x801, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x0, 0x0, 0x3}}}}, 0x30}}, 0x0) 17:13:50 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe0, 0x0, 0x0, 0xa0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) munmap(&(0x7f0000ff3000/0x9000)=nil, 0x9000) mmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) [ 394.441006] IPVS: ftp: loaded support on port[0] = 21 17:13:50 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='smaps\x00') sendfile(r0, r1, 0x0, 0xfff) [ 394.924373] IPVS: ftp: loaded support on port[0] = 21 17:13:51 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000100)) 17:13:51 executing program 3: 17:13:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:51 executing program 5: 17:13:51 executing program 1: r0 = eventfd2(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x2e4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") close(r0) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x20000000}, 0x8) preadv(r1, &(0x7f0000000480), 0x10000000000001cf, 0x0) 17:13:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000080)=""/46, 0x4eb9) 17:13:51 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000940)=[{0x0}, {0x0}], 0x2, 0x0) readv(r1, &(0x7f00000000c0)=[{0x0}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 17:13:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x0, 0x0, 0x0) write(r1, &(0x7f0000000000)="fc0000004a000700ab092500090007000aab80ff000000000000369321000100ff0400000000000000000000ff000000000000008656aaa79bb94b46fe0000000723020800008c0000036c6c256f1a272f2e117c22ebc205214000000080008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e2082038f4f8b29d3ef3d92c83170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb5701010000170083df150c3b880f411f46a6b567b4ec0953d3d4f1e80a0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf10000000000f7ff0000ef86a110", 0xfc) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x82027e) request_key(&(0x7f0000000580)='id_legacy\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)='em1\x00', 0x0) r2 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, r2) fcntl$lock(r0, 0x0, &(0x7f0000000340)={0x2, 0x3, 0x6}) gettid() 17:13:51 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) 17:13:51 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x6003, 0x0) 17:13:51 executing program 1: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='udf\x00\fdG\blR@\'\x95\xfd\xc4\x1a\x17\xac\x03i1\x9a\xd1\xa6\x13\xfa\xb2\x88_\x81\xff\xc6\xbd\x92j<\x8a\xee\xb7\x98I\xd1\x15\x8d\x9d/\"\xfe\xb3\x98\xa8hMJ', 0x8003, 0x0) 17:13:51 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:13:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:52 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) 17:13:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) 17:13:52 executing program 1: unshare(0x44020400) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) 17:13:52 executing program 5: setrlimit(0x400000000000007, &(0x7f0000000000)) pipe(0x0) [ 396.330002] IPVS: ftp: loaded support on port[0] = 21 17:13:52 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) 17:13:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioperm(0x0, 0x100000001, 0x9) symlinkat(0x0, 0xffffffffffffffff, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140), 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendfile(r3, r0, &(0x7f0000000000)=0x3e, 0x5b) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) write$P9_RVERSION(r4, 0x0, 0x0) 17:13:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f00000057c0)='/dev/dsp#\x00', 0x1, 0x10000) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 396.886962] IPVS: ftp: loaded support on port[0] = 21 17:13:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)='>', 0x1}], 0x1}], 0x1, 0x0) 17:13:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:53 executing program 4: r0 = eventfd2(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x2e4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') close(r0) fanotify_init(0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000001cf, 0x0) 17:13:53 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000340)=""/89, 0x59}, {0x0}, {0x0}], 0x3, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000137) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000040), 0x4) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) 17:13:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x191, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000080)=""/46, 0x4eb9) 17:13:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) 17:13:54 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x1, 0x2}) 17:13:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000380)={'sit0\x00', 0x800400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000002c0)={'veth1_to_bond\x00', 0x200}) 17:13:54 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$FUSE_DIRENTPLUS(r0, &(0x7f00000001c0)={0xffffffffffffff92}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) dup2(r2, r0) 17:13:54 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mlockall(0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x88000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4084}, 0x0) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08", [0x0, 0x4]}) 17:13:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) 17:13:54 executing program 5: io_setup(0xa14a, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, &(0x7f0000000540)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:13:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:54 executing program 1: setrlimit(0x400000000000007, &(0x7f0000000000)) socket$caif_stream(0x25, 0x1, 0x0) 17:13:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) 17:13:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x8000000000010, 0x10000000000802, 0x0) write(r1, &(0x7f0000000000)="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", 0xfc) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) request_key(0x0, 0x0, &(0x7f0000000600)='em1\x00', 0x0) add_key$keyring(&(0x7f0000000640)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x6}) gettid() unshare(0x40000000) 17:13:54 executing program 3: mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x7fffffffbffffffd) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x10000000, 0x0, 0x0, 0x0, 0x0) 17:13:55 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe0, 0x0, 0x0, 0xa0) munmap(&(0x7f0000ff3000/0x9000)=nil, 0x9000) mmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) [ 398.939514] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. 17:13:55 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSCOMPRESS(r0, 0x4008744b) 17:13:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x480, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)=[0xffffffffffffffff]) 17:13:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:55 executing program 4: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00), 0x0, 0x0, 0x0, 0x0) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) mq_timedsend(r1, &(0x7f0000000080), 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 17:13:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r1, r2, &(0x7f00000000c0)=0x4b, 0x5b) 17:13:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) semget$private(0x0, 0x4, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000007c0)=[0x9, 0x4, 0x0]) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00\x02k\x00'}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r0, 0x0, 0xc28337c9e04f0c0c) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) dup3(r1, r0, 0x0) [ 399.823803] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.831197] bridge0: port 1(bridge_slave_0) entered disabled state 17:13:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040)=0x8, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000100)={0x28, "1db0c695deec50683a49367f46f1efe0bd82571ec98190b0ee873c1e30aef41eab90b63950b6691d"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 17:13:56 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xd0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:13:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000380)={'sit0\x00', 0x800400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:13:56 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSCOMPRESS(r0, 0x40107447) 17:13:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x191, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000080)=""/46, 0x4eb9) 17:13:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:56 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$KVM_GET_PIT(r0, 0xc048ae65, 0x0) 17:13:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 401.063553] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.070262] bridge0: port 2(bridge_slave_1) entered forwarding state [ 401.078801] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.085552] bridge0: port 1(bridge_slave_0) entered forwarding state [ 401.092930] device bridge0 entered promiscuous mode [ 401.133287] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.140389] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.147359] device bridge0 left promiscuous mode [ 401.339934] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.346515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 401.353925] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.360529] bridge0: port 1(bridge_slave_0) entered forwarding state [ 401.367895] device bridge0 entered promiscuous mode 17:13:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x480, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 17:13:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:57 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) 17:13:57 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$KVM_GET_PIT(r0, 0xc048ae65, 0x0) 17:13:57 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSCOMPRESS(r0, 0x40107447) 17:13:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0xffffff19) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000ff"]) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) [ 402.077650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 17:13:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000100)=ANY=[@ANYBLOB="8eff"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040)=0x8, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x800000409ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="fa79be9c799330d190ed33059ec73ca2776f665f75c5418889032a206e11265c9dfbe96e9136a3d00000000040ef7324712bcef0677630d984"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:13:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 402.538905] ptrace attach of "/root/syz-executor.1"[13498] was attempted by "/root/syz-executor.1"[13499] 17:13:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000140)) 17:13:59 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) dup3(r1, r0, 0x0) 17:13:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000080)=""/46, 0x4eb9) 17:13:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:59 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) 17:13:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000002cc0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x801, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 17:13:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:59 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSCOMPRESS(r0, 0x40107446) 17:13:59 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:13:59 executing program 4: mkdir(0x0, 0x20a0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x10) r0 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000500)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getpgrp(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x10, r1, 0x8) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x0, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x20000000000) memfd_create(&(0x7f0000000100)='\x00', 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x32, r3, 0x0) ftruncate(r4, 0x7fff) sendfile(r2, r4, 0x0, 0x8000fffffffe) 17:13:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000100)="66660f2896920066764d650f01ca0f076467930f01ba00800f062ef30f2b3cf2360f35b8bf008ee0", 0x28}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:13:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x7fff) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000140)={@loopback}, 0x14) accept$inet(r1, 0x0, 0x0) 17:14:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/79, 0x4f}], 0x1) 17:14:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:14:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:00 executing program 5: 17:14:00 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000ee000003ed94c700030006000000000002000004000000bb000000000000000003000500000000000200423b000000000012b478407f8604"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) 17:14:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:00 executing program 1: mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 17:14:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:14:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) mmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) 17:14:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:14:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab80, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3f, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 17:14:01 executing program 4: 17:14:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) 17:14:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 405.357730] net_ratelimit: 4 callbacks suppressed [ 405.357751] protocol 88fb is buggy, dev hsr_slave_0 [ 405.368403] protocol 88fb is buggy, dev hsr_slave_1 17:14:01 executing program 3: 17:14:01 executing program 1: 17:14:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:14:01 executing program 4: 17:14:01 executing program 3: 17:14:02 executing program 5: 17:14:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:02 executing program 1: 17:14:02 executing program 3: 17:14:02 executing program 4: 17:14:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:14:02 executing program 3: 17:14:02 executing program 4: 17:14:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:02 executing program 1: 17:14:02 executing program 5: 17:14:02 executing program 3: 17:14:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:14:02 executing program 4: 17:14:02 executing program 5: 17:14:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:03 executing program 1: 17:14:03 executing program 3: 17:14:03 executing program 5: 17:14:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:14:03 executing program 1: 17:14:03 executing program 4: 17:14:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:03 executing program 3: 17:14:03 executing program 1: 17:14:03 executing program 3: 17:14:03 executing program 4: 17:14:03 executing program 5: 17:14:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:03 executing program 3: 17:14:04 executing program 1: 17:14:04 executing program 4: 17:14:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:14:04 executing program 5: 17:14:04 executing program 1: 17:14:04 executing program 4: 17:14:04 executing program 3: 17:14:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:04 executing program 5: 17:14:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:14:04 executing program 1: 17:14:04 executing program 4: 17:14:04 executing program 1: 17:14:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:04 executing program 5: 17:14:04 executing program 3: 17:14:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:14:05 executing program 1: 17:14:05 executing program 5: 17:14:05 executing program 4: 17:14:05 executing program 3: 17:14:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:05 executing program 1: 17:14:05 executing program 4: 17:14:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:14:05 executing program 5: 17:14:05 executing program 3: 17:14:05 executing program 1: 17:14:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:05 executing program 4: 17:14:05 executing program 1: 17:14:05 executing program 3: 17:14:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:14:06 executing program 5: 17:14:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:06 executing program 1: 17:14:06 executing program 4: 17:14:06 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$sequencer(0xffffffffffffff9c, 0x0, 0x40400, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000080)) 17:14:06 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe0, 0x0, 0x0, 0xa0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:14:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x3) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) [ 410.383502] ALSA: seq fatal error: cannot create timer (-22) 17:14:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000001dc0)={r0, r1}) 17:14:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 410.460491] ALSA: seq fatal error: cannot create timer (-22) 17:14:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 17:14:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:14:07 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x400000000ef) read(r0, &(0x7f0000000300)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000100)=0x336, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing={0x0, 0x6, 0x2, 0x8, 0x0, [@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback]}, 0x38) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002740)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, 0x0, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x109441, 0x100) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000003c0)={r6, 0x1, 0x6, @local}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000002d000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, &(0x7f0000000300)='!-wlan0vboxnet0keyring\x00', 0xfffffffffffffffc) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:14:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) 17:14:07 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000140)=""/20, 0x14}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000380), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") 17:14:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) munmap(&(0x7f0000ff3000/0x9000)=nil, 0x9000) mmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 411.413434] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.420496] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.427608] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.434444] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.441339] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.448213] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.455391] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.462272] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.469155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.476326] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.483467] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.490353] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.497211] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.504012] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 17:14:07 executing program 1: r0 = socket$inet(0xa, 0x801, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = getpid() write(r0, 0x0, 0x0) ptrace(0x10, r1) 17:14:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 411.510884] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.517850] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.524650] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.531642] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.538528] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.545333] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 17:14:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) symlinkat(0x0, r0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) [ 411.833571] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 17:14:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:14:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0xfffffffffffffffd) 17:14:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:08 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x4000005) 17:14:08 executing program 3: symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 17:14:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) 17:14:08 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe0, 0x0, 0x0, 0xa0) munmap(&(0x7f0000ff3000/0x9000)=nil, 0x9000) mmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:14:08 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)={0x21}) 17:14:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:14:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:08 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000004340)='IPVS\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000004500)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000004380)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x3c}}, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe000, 0x0, 0x24012, 0xffffffffffffffff, 0x0) 17:14:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) 17:14:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:09 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 17:14:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:14:09 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$smack_current(r0, &(0x7f0000000080)='\x00', 0x1) creat(&(0x7f0000000000)='./bus\x00', 0x0) 17:14:09 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000080)=""/46, 0x4eb9) 17:14:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000140)=""/20, 0x14}, 0x120) 17:14:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioperm(0x0, 0x100000001, 0x9) r3 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140), 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendfile(r3, r0, &(0x7f0000000000)=0x3e, 0x5b) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x7, 0x8, '9P2000.u'}, 0x15) [ 413.573636] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 413.581050] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 413.588102] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 413.594960] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 413.601982] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 413.608926] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 413.615837] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 413.622925] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 413.629892] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 413.636846] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 413.643836] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 413.650828] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 413.657765] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 413.664633] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 413.671593] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 413.679693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 413.686560] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 413.693506] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 413.700554] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 413.707542] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 17:14:09 executing program 4: 17:14:09 executing program 1: [ 413.827151] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 17:14:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:14:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:10 executing program 5: 17:14:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000080)=""/46, 0x4eb9) 17:14:10 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, 0x0, 0x20) sendfile(r0, r0, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 17:14:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:14:10 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x56) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000140)=""/20, 0x14}, 0x120) syz_open_dev$usb(0x0, 0x1ff, 0x0) 17:14:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:10 executing program 5: [ 414.652523] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 414.659511] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 414.666348] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 414.673419] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 414.680386] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 414.687282] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 414.694181] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 414.701117] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 414.708042] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 414.714895] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 414.725073] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 414.731975] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 414.738904] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 414.745892] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 17:14:10 executing program 1: [ 414.752889] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 414.759794] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 414.766641] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 414.773573] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 414.780491] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 414.787406] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 17:14:10 executing program 5: 17:14:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:11 executing program 1: 17:14:11 executing program 5: 17:14:11 executing program 5: [ 415.242671] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz0 17:14:11 executing program 1: 17:14:11 executing program 4: 17:14:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:14:11 executing program 3: 17:14:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:11 executing program 5: 17:14:11 executing program 1: 17:14:11 executing program 4: 17:14:11 executing program 3: 17:14:11 executing program 5: 17:14:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:12 executing program 1: 17:14:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:14:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:12 executing program 4: 17:14:12 executing program 5: 17:14:12 executing program 3: 17:14:12 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000340)={0x0, 0x7, 0x0, 0xe09e, 0x1, 0x9068000000, 0x6}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, 0x0) perf_event_open(0x0, 0x0, 0x3, r1, 0xffffffffffffffff) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) mkdir(&(0x7f0000000300)='./file0\x00', 0x110) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f00000002c0)={0x18, 0x1, 0x6, 0x3f}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) pread64(r1, &(0x7f00000003c0)=""/165, 0xa5, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r2, &(0x7f00000005c0)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffff9c, 0x770a, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="e4ff080000006836abab4ec801ef558035d32f049b5516000000000000000024a5671e04a256b53cd5b89c4b181ea8c42a31f01a93187a09b8d6c6135fb34c38aa5c4ea8a8d384dcaa12d87e71f520c81162386db8ee661f014c664f07c08c849ea418f47bd38680f2b6f5ecb84dc18c8f1895bcd7ab354bbe5a5fa300f8e96e3a02c4a748ce427571855a9b4dd2492065ac5e9eea706542bebd146f70f0edf253"], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f00000001c0)) shmctl$IPC_RMID(0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000140)={0x200, 0x4}, 0x2) 17:14:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='attr\x00') getdents(r0, &(0x7f0000000000)=""/46, 0x2d7) 17:14:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:12 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0xee97, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)) 17:14:12 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x10, 0x0, 0x800}}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 17:14:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000042ff8)='./file0\x00', 0x0, 0x0) fcntl$getflags(r1, 0x401) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) 17:14:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 416.883668] rtc_cmos 00:00: Alarms can be up to one day in the future [ 416.913060] rtc_cmos 00:00: Alarms can be up to one day in the future 17:14:13 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x7f, r1, 0x0, 0x0, 'syz1\x00', 0x0}) 17:14:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:13 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000e00)}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000200)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r2 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) write$binfmt_script(r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 17:14:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) lstat(0x0, &(0x7f0000000140)) fsetxattr$security_capability(r1, &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) gettid() ftruncate(r0, 0xffff) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r1, 0x0) socket$packet(0x11, 0x0, 0x300) write$FUSE_STATFS(r1, &(0x7f0000000240)={0x60, 0xffffffffffffffda, 0x1, {{0x5, 0x7ff, 0xffffffffffffffc1, 0xdec, 0x7fff, 0x1800000000000, 0x6, 0x7}}}, 0x60) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f00000001c0)={0x6, 0x369}) [ 417.163699] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 17:14:13 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1, 0x3, 0x512) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0xc811) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 17:14:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:14:13 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000340)=""/89, 0x59}, {0x0}, {0x0}], 0x3, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000137) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000040), 0x4) timer_create(0x0, 0x0, &(0x7f0000044000)) 17:14:13 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000340)=""/89, 0x59}], 0x1, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000137) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) 17:14:13 executing program 5: syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') lseek(0xffffffffffffffff, 0x0, 0x0) 17:14:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/user\x00') 17:14:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000340)={@multicast2, @rand_addr, @rand_addr=0xa80003d}, 0xc) 17:14:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0x24}], 0x1}}], 0x1, 0x0, 0x0) 17:14:14 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') 17:14:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 17:14:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x404c534a, &(0x7f0000000080)) 17:14:14 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x1000, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 17:14:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3194f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x2}, 0x20) accept4$inet(r1, 0x0, 0x0, 0x0) 17:14:14 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f00000001c0)={0x0, @src_change}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x980914, 0xfdfd}) 17:14:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x404c534a, &(0x7f0000000080)) 17:14:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 418.609978] ================================================================== [ 418.617511] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 418.624102] CPU: 0 PID: 14147 Comm: syz-executor.2 Not tainted 5.0.0+ #17 [ 418.631058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 418.640459] Call Trace: [ 418.643195] dump_stack+0x173/0x1d0 [ 418.646863] kmsan_report+0x131/0x2a0 [ 418.650715] kmsan_internal_check_memory+0x5c6/0xbb0 [ 418.655891] kmsan_copy_to_user+0xab/0xc0 [ 418.660070] _copy_to_user+0x16b/0x1f0 [ 418.664057] video_usercopy+0x170e/0x1830 [ 418.668283] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 418.673688] ? putname+0x20e/0x230 [ 418.677265] video_ioctl2+0x9f/0xb0 [ 418.680949] ? video_usercopy+0x1830/0x1830 [ 418.685301] v4l2_ioctl+0x23f/0x270 [ 418.688974] ? v4l2_poll+0x400/0x400 [ 418.692727] do_vfs_ioctl+0xebd/0x2bf0 [ 418.696670] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 418.701903] ? security_file_ioctl+0x92/0x200 [ 418.706504] __se_sys_ioctl+0x1da/0x270 [ 418.710547] __x64_sys_ioctl+0x4a/0x70 [ 418.714547] do_syscall_64+0xbc/0xf0 [ 418.718347] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 418.723570] RIP: 0033:0x458209 [ 418.726797] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 418.745818] RSP: 002b:00007fd21ef17c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 418.753565] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 418.761112] RDX: 00000000200001c0 RSI: 0000000080885659 RDI: 0000000000000003 [ 418.768407] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 418.775699] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd21ef186d4 [ 418.783008] R13: 00000000004c2c04 R14: 00000000004d56c8 R15: 00000000ffffffff [ 418.790403] [ 418.792033] Uninit was stored to memory at: [ 418.796375] kmsan_internal_chain_origin+0x134/0x230 [ 418.801504] kmsan_memcpy_memmove_metadata+0xb5b/0xfe0 [ 418.806799] kmsan_memcpy_metadata+0xb/0x10 [ 418.811137] __msan_memcpy+0x58/0x70 [ 418.814864] __v4l2_event_dequeue+0x2d2/0x6f0 [ 418.819391] v4l2_event_dequeue+0x41c/0x560 [ 418.824255] v4l_dqevent+0xba/0xe0 [ 418.827807] __video_do_ioctl+0x1444/0x1b50 [ 418.832139] video_usercopy+0xe60/0x1830 [ 418.836228] video_ioctl2+0x9f/0xb0 [ 418.839865] v4l2_ioctl+0x23f/0x270 [ 418.843558] do_vfs_ioctl+0xebd/0x2bf0 [ 418.847497] __se_sys_ioctl+0x1da/0x270 [ 418.851506] __x64_sys_ioctl+0x4a/0x70 [ 418.855522] do_syscall_64+0xbc/0xf0 [ 418.859257] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 418.864555] [ 418.866192] Uninit was stored to memory at: [ 418.870537] kmsan_internal_chain_origin+0x134/0x230 [ 418.875651] kmsan_memcpy_memmove_metadata+0xb5b/0xfe0 [ 418.880940] kmsan_memcpy_metadata+0xb/0x10 [ 418.885274] __msan_memcpy+0x58/0x70 [ 418.889008] __v4l2_event_queue_fh+0xcd7/0x1230 [ 418.893694] v4l2_event_queue_fh+0x1a1/0x270 [ 418.898182] v4l2_ctrl_add_event+0x952/0xc20 [ 418.902609] v4l2_event_subscribe+0xf64/0x1230 [ 418.907205] v4l2_ctrl_subscribe_event+0xb6/0x110 [ 418.912081] v4l_subscribe_event+0x9e/0xc0 [ 418.916333] __video_do_ioctl+0x1444/0x1b50 [ 418.920697] video_usercopy+0xe60/0x1830 [ 418.924770] video_ioctl2+0x9f/0xb0 [ 418.928411] v4l2_ioctl+0x23f/0x270 [ 418.932050] do_vfs_ioctl+0xebd/0x2bf0 [ 418.935949] __se_sys_ioctl+0x1da/0x270 [ 418.939934] __x64_sys_ioctl+0x4a/0x70 [ 418.943847] do_syscall_64+0xbc/0xf0 [ 418.947629] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 418.952823] [ 418.954450] Local variable description: ----ev@v4l2_ctrl_add_event [ 418.960780] Variable was created at: [ 418.964524] v4l2_ctrl_add_event+0x6e/0xc20 [ 418.968855] v4l2_event_subscribe+0xf64/0x1230 [ 418.973428] [ 418.975059] Bytes 44-71 of 136 are uninitialized [ 418.979829] Memory access of size 136 starts at ffff888075babd80 [ 418.985981] Data copied to user address 00000000200001c0 [ 418.991536] ================================================================== [ 418.998898] Disabling lock debugging due to kernel taint [ 419.004354] Kernel panic - not syncing: panic_on_warn set ... [ 419.010366] CPU: 0 PID: 14147 Comm: syz-executor.2 Tainted: G B 5.0.0+ #17 [ 419.018685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 419.028066] Call Trace: [ 419.030711] dump_stack+0x173/0x1d0 [ 419.034379] panic+0x3d1/0xb01 [ 419.037629] kmsan_report+0x29a/0x2a0 [ 419.041457] kmsan_internal_check_memory+0x5c6/0xbb0 [ 419.046619] kmsan_copy_to_user+0xab/0xc0 [ 419.050874] _copy_to_user+0x16b/0x1f0 [ 419.054794] video_usercopy+0x170e/0x1830 [ 419.058998] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 419.064630] ? putname+0x20e/0x230 [ 419.068906] video_ioctl2+0x9f/0xb0 [ 419.078037] ? video_usercopy+0x1830/0x1830 [ 419.082374] v4l2_ioctl+0x23f/0x270 [ 419.086020] ? v4l2_poll+0x400/0x400 [ 419.089752] do_vfs_ioctl+0xebd/0x2bf0 [ 419.093665] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 419.098891] ? security_file_ioctl+0x92/0x200 [ 419.103417] __se_sys_ioctl+0x1da/0x270 [ 419.107428] __x64_sys_ioctl+0x4a/0x70 [ 419.111345] do_syscall_64+0xbc/0xf0 [ 419.115083] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 419.120288] RIP: 0033:0x458209 [ 419.123510] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 419.142437] RSP: 002b:00007fd21ef17c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 419.150197] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 419.157503] RDX: 00000000200001c0 RSI: 0000000080885659 RDI: 0000000000000003 [ 419.164795] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 419.172179] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd21ef186d4 [ 419.179470] R13: 00000000004c2c04 R14: 00000000004d56c8 R15: 00000000ffffffff [ 419.187809] Kernel Offset: disabled [ 419.191441] Rebooting in 86400 seconds..