Warning: Permanently added '10.128.0.210' (ECDSA) to the list of known hosts. 2019/02/07 03:40:48 fuzzer started 2019/02/07 03:40:52 dialing manager at 10.128.0.26:39821 2019/02/07 03:40:52 syscalls: 1 2019/02/07 03:40:52 code coverage: enabled 2019/02/07 03:40:52 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/07 03:40:52 extra coverage: extra coverage is not supported by the kernel 2019/02/07 03:40:52 setuid sandbox: enabled 2019/02/07 03:40:52 namespace sandbox: enabled 2019/02/07 03:40:52 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/07 03:40:52 fault injection: enabled 2019/02/07 03:40:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/07 03:40:52 net packet injection: enabled 2019/02/07 03:40:52 net device setup: enabled 03:42:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000008c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=\x17^\xa3Y\x7f\x06\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86\xbbV,v8y\x9b\x93\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd5\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00]p\x9cFf\xadv\xf8\x8a\xb4jT)\xc8\xb7\x19\xcc\x84\x87\xf3\xb4\x14\x96\xec!\x17h\n\xf9\xb2\x12T+\xdc\xa6\xe9\"v*\x9e\xb8\x8c\x90}\x9c\xc9\xda\xe5\x18W5\r\xc2\xdb5P1\xc7\x1e|\xc1\xbb\xf4\x1a\xbe1\xca!+1`|h\xa8\xd8\'\xc6\xac\x16\xc4\xc6JuM\x98T\x8d+;\x16\xc5\xe9v\xae\'\x92\xbf\x1f\x17\xb8\x9ax\x8b\xbb\xf1\xc8)\xc5$\xf1M\x98\xb0\x1aP\x043\xc3\xe6\x9e\x87\x89\xebp,\x1di\x12\xf2\fj\xaf\xa6g\x00\xcfY\xf6S\xa3\xf8\x9b\x1d\xba\x1au\xa6\x1c\xae\r\xa9\xe1i)\xd2\xb0\x8f\x1b?wCX\x0f\x99S\xfaA\x13\xbd\xcb\xed\"\xba\xda\xa2\xd1\xefc#\xfd5\xfc\xf3k\xaa\x83+\xc3\xc5\x1b\xa7\x82\xe3\xdb\xf2\xfb4B\x19\xf2e\b0y \xb2\xc2\xd2\x15\xef\xb4\";k\f$O\xd0\xf1\x1f\xc9\x97\xbd\xf3\xc0*.d\xba5\xac\xe7\xb5\x94\xca0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000200)='vet\x00\x00\x00\x00\x00\x00\x00\x00\x02\xbdh\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:42:51 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x56abc86f32d88c25}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 199.204624] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 03:42:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000017d400300000000006506000001ed00001c040000000000006f640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], 0x0}, 0x48) 03:42:51 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvfrom$inet6(r1, &(0x7f0000000040)=""/72, 0xfffffffffffffd62, 0x2001, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x101}, 0x15) r2 = openat$cgroup_int(r0, &(0x7f0000002340)='cpuset.memory_spread_page\x00', 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r5, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/108, 0x6c}, {&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/103, 0x67}], 0x8}, 0x188573df}, {{&(0x7f0000001a40)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/98, 0x62}], 0x2, &(0x7f0000001cc0)=""/81, 0x51}, 0x200}], 0x2, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r5, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) r6 = socket(0x9, 0x800, 0x1) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000001640)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000001600)={&(0x7f0000000f80)=ANY=[@ANYBLOB="02004000010006000000707269003a85d43000cd4e220b7d59ed506635ec57b837d0c92320e8497c9baa4b7e0810dc656c8e77eee5f89b72110006000000000000aba300008008d751ac30325e590240af0600000000000000f5f7e3be689fcaac996743c373b943255fe34129fd77d8e9d3ffd4db603399d6f38b5f78f189a7397108068b470fdce1d70ebb1a7e1c1e6d09da02f040e07441d551e7af833a574329ae389d3d37bf33cf22ae070ad909880a37b56592ce0cb72978edb07d2cce64cbe4d4a5181d924b95", @ANYRES32=r8], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x40011) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r7, 0x8902, &(0x7f0000000100)=r10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r6, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e24, 0xd0, @ipv4={[], [], @multicast1}, 0x6}, {0xa, 0x4e21, 0x27de, @local, 0x9}, 0x4, [0x8, 0x9, 0x40, 0x10000000, 0x58f2, 0x6, 0xfffffffffffffffa, 0x44]}, 0x5c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000ac0)=ANY=[@ANYBLOB="fe8000000000000000000000000000aa00000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffff000000ff000000ffffff0074756e6c300000000000000000000000726f7365300000000000000000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a700000251000000000000000000000000000000f00018010000000000000000000000000000000000000000000000002800686c000000000000000000000000000000000000000000000000000000000300000000000000280052454a454354000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80010010000000000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001fe8000000000000000000000000000bb00000000000000000000000000000000f10d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000efff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009001b801000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000003000000494e010084090100000000000302000090007372680000000000000000000000000000000000000000000000000000013b000509070000000000000000000000000000000000000000000000000000000000000000000001fe80000000000000000000000000001cff000000ffffffffffffffffffffff00ffffffff00000000ffffffff000000ff000000ffffffffffffffffffff0000000820431400000000280052454a45435400000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000008a0000000000000000000000000000000000000000280000000000000000000000000000000000"], 0x1) ioctl$sock_SIOCGIFINDEX(r7, 0x89a2, &(0x7f0000000040)={'bridge0\x00', r8}) write(r6, &(0x7f0000000400)="1f0000001e0007f1fff57f02000200000005010053d6445f89390836be381a", 0x1f) sendfile(r2, r2, 0x0, 0xf9f4) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') accept$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in, @in6}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x21, &(0x7f0000000380)={@rand_addr, @multicast2}, 0x0) socket(0x5, 0x3, 0x1) [ 199.538198] bridge0: port 3(veth1_to_team) entered blocking state [ 199.544693] bridge0: port 3(veth1_to_team) entered disabled state [ 199.552547] device veth1_to_team entered promiscuous mode [ 199.558822] bridge0: port 3(veth1_to_team) entered blocking state [ 199.565255] bridge0: port 3(veth1_to_team) entered forwarding state 03:42:52 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000000280)='./bus\x00', 0x7) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) [ 200.348640] IPVS: ftp: loaded support on port[0] = 21 03:42:52 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvfrom$inet6(r1, &(0x7f0000000040)=""/72, 0xfffffffffffffd62, 0x2001, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x101}, 0x15) r2 = openat$cgroup_int(r0, &(0x7f0000002340)='cpuset.memory_spread_page\x00', 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r5, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/108, 0x6c}, {&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/103, 0x67}], 0x8}, 0x188573df}, {{&(0x7f0000001a40)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/98, 0x62}], 0x2, &(0x7f0000001cc0)=""/81, 0x51}, 0x200}], 0x2, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r5, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) r6 = socket(0x9, 0x800, 0x1) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000001640)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000001600)={&(0x7f0000000f80)=ANY=[@ANYBLOB="02004000010006000000707269003a85d43000cd4e220b7d59ed506635ec57b837d0c92320e8497c9baa4b7e0810dc656c8e77eee5f89b72110006000000000000aba300008008d751ac30325e590240af0600000000000000f5f7e3be689fcaac996743c373b943255fe34129fd77d8e9d3ffd4db603399d6f38b5f78f189a7397108068b470fdce1d70ebb1a7e1c1e6d09da02f040e07441d551e7af833a574329ae389d3d37bf33cf22ae070ad909880a37b56592ce0cb72978edb07d2cce64cbe4d4a5181d924b95", @ANYRES32=r8], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x40011) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r7, 0x8902, &(0x7f0000000100)=r10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r6, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e24, 0xd0, @ipv4={[], [], @multicast1}, 0x6}, {0xa, 0x4e21, 0x27de, @local, 0x9}, 0x4, [0x8, 0x9, 0x40, 0x10000000, 0x58f2, 0x6, 0xfffffffffffffffa, 0x44]}, 0x5c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000ac0)=ANY=[@ANYBLOB="fe8000000000000000000000000000aa00000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffff000000ff000000ffffff0074756e6c300000000000000000000000726f7365300000000000000000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a700000251000000000000000000000000000000f00018010000000000000000000000000000000000000000000000002800686c000000000000000000000000000000000000000000000000000000000300000000000000280052454a454354000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80010010000000000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001fe8000000000000000000000000000bb00000000000000000000000000000000f10d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000efff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009001b801000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000003000000494e010084090100000000000302000090007372680000000000000000000000000000000000000000000000000000013b000509070000000000000000000000000000000000000000000000000000000000000000000001fe80000000000000000000000000001cff000000ffffffffffffffffffffff00ffffffff00000000ffffffff000000ff000000ffffffffffffffffffff0000000820431400000000280052454a45435400000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000008a0000000000000000000000000000000000000000280000000000000000000000000000000000"], 0x1) ioctl$sock_SIOCGIFINDEX(r7, 0x89a2, &(0x7f0000000040)={'bridge0\x00', r8}) write(r6, &(0x7f0000000400)="1f0000001e0007f1fff57f02000200000005010053d6445f89390836be381a", 0x1f) sendfile(r2, r2, 0x0, 0xf9f4) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') accept$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in, @in6}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x21, &(0x7f0000000380)={@rand_addr, @multicast2}, 0x0) socket(0x5, 0x3, 0x1) [ 200.498083] chnl_net:caif_netlink_parms(): no params data found [ 200.601412] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.608060] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.615971] device bridge_slave_0 entered promiscuous mode [ 200.624134] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.630560] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.638438] device bridge_slave_1 entered promiscuous mode [ 200.666327] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.678896] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.706684] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.714909] team0: Port device team_slave_0 added [ 200.720898] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.729031] team0: Port device team_slave_1 added [ 200.736942] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.745784] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 200.805924] device hsr_slave_0 entered promiscuous mode [ 200.873405] device hsr_slave_1 entered promiscuous mode [ 200.963658] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 200.971097] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 201.024080] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.030530] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.037537] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.044029] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.145224] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 201.151425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.163971] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 201.175881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.200232] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.226682] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.265205] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 201.299026] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 201.305714] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.327565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.335937] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.342425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.416964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.425207] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.431640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.440655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.449601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.458106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.466226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.485650] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 201.491872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.531487] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 201.545930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.571947] 8021q: adding VLAN 0 to HW filter on device batadv0 03:42:53 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e21, 0x79fc, @loopback, 0x1}}, 0x0, 0x9d84, 0x0, "8e53fcfbc21b798d3ed8e20e59e049b9193239fa742a4512c440d5e8667bbad0521b1e34cb4caa72417490d6417a0b14d9ae7cb1b3b6f728db43912bea1b9f54fcb4f4a4f86828d10d8c5a76b703b2f7"}, 0xffffffffffffff89) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0xdc, 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000140)=0xe0, 0x4) recvmmsg(r1, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 03:42:53 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvfrom$inet6(r1, &(0x7f0000000040)=""/72, 0xfffffffffffffd62, 0x2001, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x101}, 0x15) r2 = openat$cgroup_int(r0, &(0x7f0000002340)='cpuset.memory_spread_page\x00', 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r5, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/108, 0x6c}, {&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/103, 0x67}], 0x8}, 0x188573df}, {{&(0x7f0000001a40)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/98, 0x62}], 0x2, &(0x7f0000001cc0)=""/81, 0x51}, 0x200}], 0x2, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r5, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) r6 = socket(0x9, 0x800, 0x1) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000001640)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000001600)={&(0x7f0000000f80)=ANY=[@ANYBLOB="02004000010006000000707269003a85d43000cd4e220b7d59ed506635ec57b837d0c92320e8497c9baa4b7e0810dc656c8e77eee5f89b72110006000000000000aba300008008d751ac30325e590240af0600000000000000f5f7e3be689fcaac996743c373b943255fe34129fd77d8e9d3ffd4db603399d6f38b5f78f189a7397108068b470fdce1d70ebb1a7e1c1e6d09da02f040e07441d551e7af833a574329ae389d3d37bf33cf22ae070ad909880a37b56592ce0cb72978edb07d2cce64cbe4d4a5181d924b95", @ANYRES32=r8], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x40011) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r7, 0x8902, &(0x7f0000000100)=r10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r6, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e24, 0xd0, @ipv4={[], [], @multicast1}, 0x6}, {0xa, 0x4e21, 0x27de, @local, 0x9}, 0x4, [0x8, 0x9, 0x40, 0x10000000, 0x58f2, 0x6, 0xfffffffffffffffa, 0x44]}, 0x5c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000ac0)=ANY=[@ANYBLOB="fe8000000000000000000000000000aa00000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffff000000ff000000ffffff0074756e6c300000000000000000000000726f7365300000000000000000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a700000251000000000000000000000000000000f00018010000000000000000000000000000000000000000000000002800686c000000000000000000000000000000000000000000000000000000000300000000000000280052454a454354000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80010010000000000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001fe8000000000000000000000000000bb00000000000000000000000000000000f10d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000efff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009001b801000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000003000000494e010084090100000000000302000090007372680000000000000000000000000000000000000000000000000000013b000509070000000000000000000000000000000000000000000000000000000000000000000001fe80000000000000000000000000001cff000000ffffffffffffffffffffff00ffffffff00000000ffffffff000000ff000000ffffffffffffffffffff0000000820431400000000280052454a45435400000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000008a0000000000000000000000000000000000000000280000000000000000000000000000000000"], 0x1) ioctl$sock_SIOCGIFINDEX(r7, 0x89a2, &(0x7f0000000040)={'bridge0\x00', r8}) write(r6, &(0x7f0000000400)="1f0000001e0007f1fff57f02000200000005010053d6445f89390836be381a", 0x1f) sendfile(r2, r2, 0x0, 0xf9f4) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') accept$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in, @in6}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x21, &(0x7f0000000380)={@rand_addr, @multicast2}, 0x0) socket(0x5, 0x3, 0x1) 03:42:54 executing program 1: getpgrp(0x0) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r0, 0x18, &(0x7f00000001c0)={0x0, 0xffffffffffff2abb, 0xfffffffffffffffb}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffdb0}, 0x8, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000080)=ANY=[@ANYBLOB="bb0000000000000008000000000000000800000000000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00&\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000010000000100000000000000000000000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000000001000000000000000000000000000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ff0100000000000000000000000000000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000004455135a5b386e7c50000000000", @ANYRES32=r1, @ANYBLOB="00000000fbffffffffffffff00000000000000000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ff7fffffffffffff00000000000000000000000000000000"]) read(r1, &(0x7f0000481000)=""/128, 0x1d8) 03:42:54 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) read(r0, &(0x7f0000000300)=""/192, 0xfffffce5) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x4c) sysfs$3(0x3) 03:42:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x8000000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x78) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x0, 0x80105) r1 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x1fffffd, 0x8011, r1, 0x0) 03:42:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xc) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0xe) ppoll(&(0x7f0000000040)=[{r1}], 0x3e, 0x0, 0x0, 0x0) 03:42:55 executing program 0: r0 = socket(0x10, 0x802, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000000c0)=0xfffffffffffffff9) sysfs$3(0x3) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800100013000105000000000000000700000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014001600100001000c00040000000000000000001400030076657468315f746f5f626f6e64000000"], 0x48}}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x880, 0x0) 03:42:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000540)={0x14, 0x4, 0x1, 0x319}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000016c0)=[{{&(0x7f0000000080)=@nl=@proc, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/41, 0x29}}], 0x1, 0x0, &(0x7f0000001740)) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) 03:42:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000000)={0x3, 0x600000000000000, [0x40000071, 0xffff8000], [0xc2]}) 03:42:55 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0xd1, 0x800) fcntl$setsig(r0, 0xa, 0x41) r1 = socket$rxrpc(0x21, 0x2, 0x9) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x2, {0x2}}, 0x24) 03:42:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) ftruncate(r2, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x40, 0x0) 03:42:55 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000080)=0x2) socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x99, 0x12) fsync(r1) 03:42:55 executing program 0: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0xfffffbfffffffffe, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000001300), &(0x7f0000000100)=0x60) 03:42:55 executing program 1: r0 = inotify_init1(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x2, @remote, 0xa82}}, 0x9, 0x8000, 0x0, 0x4}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000240)={0x7, 0xb, 0x0, 0x5, r2}, &(0x7f0000000280)=0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r3, 0x6, 0x18}, 0xc) getpid() fgetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 03:42:55 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000080)={0x2, 0x6, 0x7, 0x6, 0x1, 0x2}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) stat(0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x400801, 0x0) getgroups(0x0, 0x0) 03:42:55 executing program 1: r0 = socket$nl_xfrm(0xa, 0x3, 0x87) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = semget(0x3, 0x1, 0x204) semctl$SETVAL(r2, 0x3, 0x10, &(0x7f0000000040)=0x66) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:42:56 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000080)={0x2, 0x6, 0x7, 0x6, 0x1, 0x2}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) stat(0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x400801, 0x0) getgroups(0x0, 0x0) 03:42:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf0, 0x108, 0x8000, {"b2806c2a0592d63f08b9bb982e22c9e4b4425619dee75863a0e418e6a172d7c7c18b623e71d601e98bf187e2e076321eac27885a06d7f29aad2f8ad8f11fff204032d1fa5ce7b206bf06e332175085c42bd3cab420f6289c2b87d81e055f83cf12f6f3422e657379151e5f151dcd77c18a569cd4d9ec2576ad9543e9a29e5b86d5dc62e2dd63588994c19eee3477f9b507a7fe90b5d4833ef6c7f61f5ebfe76d8e088e7e99a4ac32c765a8925ed5f7070443c78fc632a8edaa680a9da3c5401c022196a34250e6106ae4025d78faa4503dd67f6529901005c29a901876280f6cb3b3817bfa865ba5937620cf504d97"}}, {0x0, "45c9ec2974076eae1de3f864fef4c10ecb14133d"}}, &(0x7f0000000140)=""/138, 0x11e, 0x8a, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="b4000000000000009f0000000000000100008000000000009500ebe7967e71797a22d52a84ff3d2b0000000007007dd645500ad16adeb5e359e30d1d44d073e8e55ac4"], &(0x7f0000003ff6)='GPL\x00'}, 0x48) 03:42:56 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000080)={0x2, 0x6, 0x7, 0x6, 0x1, 0x2}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) stat(0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x400801, 0x0) getgroups(0x0, 0x0) 03:42:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/prev\x00') getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYBLOB="66696c746572000000aceae6370f28972ff3f50000000000000000000000000000000e000000000000002d0000003de9a6b3403158eea5e3b714702df3d7a3e7e37bed5d9c30659519fbed05ff49b45680f68bf9c9e11cff39e94e8dbf19ca25facfff3aa5adae3b9a429afd581f07c2462afdcb96720ffc14e68ff554bd277bac97138807fb24c5e61d54abc681e5d89a60491453b0c4fbfa98a430a2c4298f23d13fc184e133d2ebbf02bd992663697d50481512c19f7388187fc49039ba2b7ffa1f57e0af79d9ca5f927a01a36d348ed92faa81"], &(0x7f0000000340)=0x51) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r3 = socket$inet6(0xa, 0x100000002, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0xc, "f9f7768476fd6dff434067aa"}, &(0x7f0000000300)=0x30) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r3, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:42:56 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000080)={0x2, 0x6, 0x7, 0x6, 0x1, 0x2}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) stat(0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x400801, 0x0) getgroups(0x0, 0x0) 03:42:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d8acc0709ae6d72294e462cc0fff1d1610f2c", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) 03:42:56 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, r1) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x5d6) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x3c, 0x0, &(0x7f0000000180)=[@decrefs={0x40046307, 0x4}, @acquire, @release={0x40046306, 0x4}, @acquire_done, @release={0x40046306, 0x3}, @decrefs], 0x22, 0x0, &(0x7f0000000200)="f1ca46316315967b884a78694a844b4679441bc6c4405cff2ba5c55df281ea89a650"}) dup2(r2, r0) 03:42:56 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x800, 0x70bd2b, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8011}, 0x4800) fcntl$setstatus(r0, 0x4, 0x0) write$cgroup_subtree(r0, &(0x7f0000000180)={[{0x2d, 'io'}, {0x2f, 'rdma'}, {0x2d, 'cpu'}, {0x2f, 'io'}]}, 0x13) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r2, 0x520, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x6, @media='ib\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x40080) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0x1) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000500)={0x128, r4, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xde24}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000001}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe546}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioperm(0x6, 0x3, 0x6) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f00000006c0)={0x3d, 0x2}) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000900)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000740)={0x144, r3, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x5}}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x30}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xe4}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xa6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x101}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x92d4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3f}]}]}, 0x144}, 0x1, 0x0, 0x0, 0xc000}, 0x4000001) r5 = open$dir(&(0x7f0000000940)='./file0\x00', 0x200001, 0x12) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000980)=0x5, &(0x7f00000009c0)=0x2) setsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f0000000a00)=0x80000001, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000b40)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f0000000c40)=0xe8) bind$can_raw(r0, &(0x7f0000000c80)={0x1d, r6}, 0x10) r7 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000d00)=0x0) ioctl$VIDIOC_S_STD(r7, 0x40085618, &(0x7f0000000d40)=r8) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000d80), &(0x7f0000000e00)=0x60) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000e40)={0x3, 0x0, [], {0x0, @reserved}}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r5, 0xc0a85322, &(0x7f0000000f00)) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000fc0)={r7, 0x0, 0x8, 0x2, 0x9}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000001000)=[@in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e20, 0x6, @loopback, 0x3}, @in6={0xa, 0x4e20, 0xff, @ipv4={[], [], @rand_addr=0x2ec6a227}, 0xc2c1}, @in={0x2, 0x4e24, @local}], 0x68) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001140)={r0, r7, 0x400, 0xba, &(0x7f0000001080)="a2aa093d76c48e412438c59c3d8dd0a67114062af5aa5a2ff5aaf86afe96dd338c10e66e66494d6391a08333a530a7753b4ee91998df6fd5bd1674bd78e659b3eead89e6aeeb73345da6bd4872f72a709a970e9586534b3c4494e683b4bdb29addeb5e54db2d7c1b62a7f3d65fb66731f458c204008132431ecb1278872bb98a1e122bf798e3d82a651adfe4189cb45b44210112e9a2a6687e1e057cdaff2bb02ae0bee32d238ba11ce97a1e102b44c692f812485c749d3c0968", 0x1, 0x4, 0x5, 0x6, 0x3, 0x3, 0x0, 'syz1\x00'}) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000001200)=0xf4240) 03:42:56 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000080)={0x2, 0x6, 0x7, 0x6, 0x1, 0x2}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) stat(0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x400801, 0x0) [ 204.523540] binder: 9445:9446 ioctl 4008700c 5d6 returned -22 [ 204.530230] binder: 9445:9446 DecRefs 0 refcount change on invalid ref 4 ret -22 [ 204.538055] binder: 9445:9446 Release 1 refcount change on invalid ref 4 ret -22 [ 204.545707] binder: 9445:9446 BC_ACQUIRE_DONE node 1 has no pending acquire request [ 204.553659] binder: 9445:9446 Release 1 refcount change on invalid ref 3 ret -22 [ 204.561587] binder: 9445 invalid dec weak, ref 2 desc 0 s 1 w 0 [ 204.644796] binder: 9445:9451 ioctl 4008700c 5d6 returned -22 [ 204.662201] binder: 9445:9451 DecRefs 0 refcount change on invalid ref 4 ret -22 [ 204.669794] binder: 9445:9451 Release 1 refcount change on invalid ref 4 ret -22 [ 204.677505] binder: 9445:9451 BC_ACQUIRE_DONE node 3 has no pending acquire request [ 204.685616] binder: 9445:9451 Release 1 refcount change on invalid ref 3 ret -22 [ 204.693323] binder: 9445 invalid dec weak, ref 4 desc 0 s 1 w 0 03:42:56 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000080)={0x2, 0x6, 0x7, 0x6, 0x1, 0x2}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) stat(0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) 03:42:56 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, r1) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x5d6) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x3c, 0x0, &(0x7f0000000180)=[@decrefs={0x40046307, 0x4}, @acquire, @release={0x40046306, 0x4}, @acquire_done, @release={0x40046306, 0x3}, @decrefs], 0x22, 0x0, &(0x7f0000000200)="f1ca46316315967b884a78694a844b4679441bc6c4405cff2ba5c55df281ea89a650"}) dup2(r2, r0) 03:42:56 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000080)={0x2, 0x6, 0x7, 0x6, 0x1, 0x2}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) [ 204.940989] binder: 9456:9457 ioctl 4008700c 5d6 returned -22 [ 204.953341] binder: 9456:9457 DecRefs 0 refcount change on invalid ref 4 ret -22 [ 204.960943] binder: 9456:9457 Release 1 refcount change on invalid ref 4 ret -22 [ 204.968684] binder: 9456:9457 BC_ACQUIRE_DONE node 5 has no pending acquire request [ 204.976720] binder: 9456:9457 Release 1 refcount change on invalid ref 3 ret -22 [ 204.984438] binder: 9456 invalid dec weak, ref 6 desc 0 s 1 w 0 [ 205.006067] IPVS: ftp: loaded support on port[0] = 21 03:42:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000280)={'veth1_to_bridge\x00', &(0x7f0000000300)=@ethtool_sset_info={0x2a}}) close(r2) close(r1) 03:42:57 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000080)={0x2, 0x6, 0x7, 0x6, 0x1, 0x2}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) [ 205.182775] chnl_net:caif_netlink_parms(): no params data found [ 205.261201] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.267824] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.275610] device bridge_slave_0 entered promiscuous mode [ 205.289104] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.295736] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.303566] device bridge_slave_1 entered promiscuous mode 03:42:57 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000080)={0x2, 0x6, 0x7, 0x6, 0x1, 0x2}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) [ 205.363610] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.378930] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:42:57 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000080)={0x2, 0x6, 0x7, 0x6, 0x1, 0x2}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) [ 205.414650] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.422816] team0: Port device team_slave_0 added [ 205.433055] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 205.441105] team0: Port device team_slave_1 added 03:42:57 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000080)={0x2, 0x6, 0x7, 0x6, 0x1, 0x2}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) [ 205.472094] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 205.495911] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 205.565893] device hsr_slave_0 entered promiscuous mode [ 205.603281] device hsr_slave_1 entered promiscuous mode 03:42:57 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000080)={0x2, 0x6, 0x7, 0x6, 0x1, 0x2}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) [ 205.623037] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 205.630391] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 03:42:57 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) pread64(r0, &(0x7f0000000180)=""/222, 0xde, 0x0) r1 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000000c0)=""/24, &(0x7f0000000100)=0xffffffffffffff85) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = socket$inet6(0xa, 0x3, 0x3a) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f00000002c0)={0x56, 0x6}) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f0000000000), 0x4) close(r3) [ 205.695147] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.701617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.708618] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.715107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.873928] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 205.880175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.891445] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 205.904153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.927887] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.936520] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.953540] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 205.976125] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 205.982620] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.995916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.004253] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.010674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.044510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.052515] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.059021] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.068044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.077258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.097529] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 206.107345] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.118313] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 206.133721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.141414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.149790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.159945] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 206.174342] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.193333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 03:42:58 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x20, 0x7f}]}, 0xc, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x3) ioprio_set$pid(0x2, 0x0, 0x0) ioprio_get$uid(0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000000c0)) 03:42:58 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000080)={0x2, 0x6, 0x7, 0x6, 0x1, 0x2}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) 03:42:58 executing program 1: r0 = timerfd_create(0x5, 0x80800) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) fcntl$dupfd(r0, 0x406, r1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r2 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x3, 0x4) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000006c0)=@hci, 0x80, 0x0, 0x306, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 03:42:58 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000080)={0x2, 0x6, 0x7, 0x6, 0x1, 0x2}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) 03:42:58 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$revoke(0x3, r1) keyctl$read(0xb, r1, &(0x7f0000000640)=""/68, 0x44) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r2, &(0x7f0000000140)="aa92c75bb74c610d147684f16c30348c5b9156db36cf2967a9dd1ae30123366813b543d297a6fa8fa707fd7634a3516e53476186482d3121d50821209c79ec6cb65aacdeef0439b057d451efa602acb7457be8d1f18cb80534ab068a605300dd24cb0fd365b1478f885de8c404b5e4c564ccc63fbd9b61bc2363adc608cf28b31763049b221a8fda598ee49eddfa2180e95d25f4a8ce010a42486b20686dfc719ee9c680e0381fe8249d5a13546be3e44a438acc5e98c1d9434a5b2727715cb1a3c2cc3b95f97ef943fe8516539224ff9ba045b3658e8819bf7115d4", &(0x7f0000000240)="fed11a793b4b50ef7216a9b47161fa19f2b1b1a23dd9cababd3999e245510264655cfac2334c3c100c1b7330adb5c7e054d321173e58244ba44d7b211a58d8d5eb4093c872ef81dec49534a922ecaf91a89262fb709296ebaef1b733c695d234358f0cfcb813a0d445016d8cf44055ce6f385025097af1a1f0381b03987e801e0cb53335c99dbd06308bfdb13dbbc91c01cb766b2ad42c77448dc5a83d886b2e5c28c05d3075e67a58e2eb095c93e7", 0x1}, 0x20) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000340)) 03:42:58 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x100, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) 03:42:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000080)={0x0, 0x8, 0xee6a, &(0x7f0000000040)=0x10}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x11}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) accept4$unix(r2, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x80000) 03:42:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) 03:42:58 executing program 1: unshare(0x20400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='personality\x00') getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x47, 0x4, [0x8, 0x2, 0x3, 0x9]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={r1, 0x101, 0x4}, 0xc) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000040)=""/201) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000140)="20bcc49e2cadca0f9609e53ab7a8ee9d21525571bd7b52a1d850a387c818ab41e063329e19f8a52b788c548f971270", 0x2f}], 0x1) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x218000, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000240)=0x4) 03:42:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) 03:42:59 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) 03:42:59 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) 03:42:59 executing program 2: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) setns(r0, 0x14000000) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='#! ./file0'], 0xa) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000040)={{0x0, @addr=0xffffffffffffff7f}, 0x8, 0xfffffffffffffffc, 0x3}) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:42:59 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020e0000140c0000000000000000000005000600008000000a00000000000000000000000000000000000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb00000000000000000000a8c44d2b99d404000000000000000000000005000500008000000a00000000000000fe8000000000000000000000000000ff0000000000000000cbe1aa2f4c6dd5b808ed94e7e818421a7d2b67fded7703000000000000009971e4fe776051a71aa035234dfbbcd726ea0009beeef84cfba4fa8c630ebb9bbd05ce17008401472e142d5ed06a2bf7dffba8925c221d04aa97f2fb3747531fd9e03ac1ea882636d74d8957b93f5fa5a6e3c8"], 0x111}}, 0x0) 03:42:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) 03:42:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) 03:42:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4000, 0x0) mq_getsetattr(r2, &(0x7f0000000080)={0x498, 0x1ff, 0x9, 0x2, 0x6a4, 0x6, 0x10000, 0x1}, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) close(r1) 03:42:59 executing program 1: unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x20000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000140)=0x1, 0x4) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10, 0x80000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000080)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$TIOCSTI(r0, 0x5412, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f00000002c0)="f3407d05ad9d1aa090b71556c3347886f259b81e9e3ee9e3854f7840831557cc66e29566732ae14260f2cedbfd2be242076625e8ada6c0f78f743f04df9e43a53dd5853a956fee29ec369f50b1f42fe3b8e0652e5eef7640e2aad7ce86290a09427d6e36a2285f2cf9a8be6108b2cf613f13484931592e557f98cf98786cb4bf62c5d72b462126f6fe19386d370059beb58039c3933d1ff98c3a38adbf5bcb4a706fc6c1e92d1df28d0feb1177bcbb35d40cf4c9fb3b8ecb6adfd6c4be04abb6383dd47ef5dcc7a90a7f4a24ee95ff864c2665060fb1cf2de200e5bd4dad3329b416f23be5ccd37e3707b996cd1e1ecaa3eba4", 0x121}, {&(0x7f00000003c0)="674d0a824b8b664da66b4f42e0329bb0fa0870267d14d3830719dda1ac9d32dd96fbcfc0777ec59152bb90c3ea1b241ee2f8b7d16124dda65e46f8d21307c5a3cada708f37ea0f926661d2c095c205dc0a48ebbe1e86bad2a81bb7f9188f3ecc10a37134e6d9eadbdb0107f8b3186b73c5d62716e5fcc50bc299266a41e17ddd4cb4ada11bf10d25236f5706042a6afd3bd885ec6d88a066019ca77a08f1a9b1920af4767a891552a08ee1037bf59bba2823a5e3340d28328bd9d684d6656ada32b80ccb14edb2f708ed", 0xca}], 0x100000000000013d) 03:42:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000200)=0x1, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r3, 0x5000aea5, &(0x7f0000000000)) io_setup(0x9, &(0x7f0000000040)=0x0) r5 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x5, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) io_cancel(r4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x744, r2, &(0x7f00000000c0)="8d3225e62d62aa5ce9831957ff70633e2719223f2071fce68fa851cee0679e38cb54b6c58a2db3f60b0e95cfa555d8c475654fb8d864e98479c91b7a9a4dacd82d9ab59b6a40abd40f9a93809ad27114d1b2f83d1f42aa893d06c91e74f8a86bc90fd999a623014b50be4ebbe64750669d19", 0x72, 0x3, 0x0, 0x3, r5}, &(0x7f00000001c0)) 03:42:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) 03:42:59 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x301, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0xfffffffffffffe96, 0x80800) fcntl$dupfd(r1, 0x406, r1) lsetxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='/dev/cachefiles\x00', 0x10, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000280)={0x5, "5644bb788ec9062c61cb2d1d9f8158470005f5a39795f0083302825530f00a21", 0x3, 0xeae, 0x4, 0xff0000, 0x4000000, 0xc}) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x3ffffffffffc, 0x0) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x2) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000200)={0x25, 0xa, 0x0, "1760eabaeab200"}) 03:42:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) 03:42:59 executing program 1: r0 = socket$nl_generic(0xa, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000040)={{0x2c, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x1, 'wlc\x00', 0x22, 0x4, 0x52}, {@local, 0x4e20, 0x2, 0x1f, 0x7, 0x5}}, 0x44) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000000)={0x1, 0x20000, 0x1}, 0x10) 03:42:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x7fc) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2e) [ 207.885506] IPVS: set_ctl: invalid protocol: 44 172.30.1.2:20001 [ 207.894371] IPVS: set_ctl: invalid protocol: 44 172.30.1.2:20001 03:43:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) 03:43:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1ff) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xb0}}, 0x0) 03:43:00 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)=0x0) rt_tgsigqueueinfo(r0, r2, 0x35, &(0x7f0000000100)={0x20, 0x2, 0x610}) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x2, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80) r3 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 03:43:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) 03:43:00 executing program 2: mkdir(0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) epoll_create(0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0xb6, "2f37e9ce7985c386c84c616f13857d2024701ca7002799fa4af0e03c50ae714509ee3e00a35709f8789a1ccdffd087affcf21f0c1313b275ac78e1ecb5b8a9f88bda8674a1ef13e2d5cba9add9efaae1c27c2f72210c654a646ff6d290b19c8301b927cb7eea00fdd772fac70b96bfc608b1b674e536fc82e85da624076cea65acecfa1862d66c73a740d8fbfd387deb2dfc8c0bd09e30b89a51bcf6210ca02293955f4ddb6558270ef14e52eeded4746aa89fc34839"}, &(0x7f0000000100)=0xbe) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r3, 0x624}, &(0x7f0000000180)=0x8) getpgrp(0x0) fstat(0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x320d8069) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x7ffff) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xca891c195b65904a, 0x57, 0x0, 0xfffffffffffffe85) 03:43:00 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r4, 0x30, 0x1, @in6={0xa, 0x4e23, 0xc1f47e5, @dev={0xfe, 0x80, [], 0x19}}}}, 0xa0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:43:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) 03:43:00 executing program 2: mkdir(0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) epoll_create(0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0xb6, "2f37e9ce7985c386c84c616f13857d2024701ca7002799fa4af0e03c50ae714509ee3e00a35709f8789a1ccdffd087affcf21f0c1313b275ac78e1ecb5b8a9f88bda8674a1ef13e2d5cba9add9efaae1c27c2f72210c654a646ff6d290b19c8301b927cb7eea00fdd772fac70b96bfc608b1b674e536fc82e85da624076cea65acecfa1862d66c73a740d8fbfd387deb2dfc8c0bd09e30b89a51bcf6210ca02293955f4ddb6558270ef14e52eeded4746aa89fc34839"}, &(0x7f0000000100)=0xbe) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r3, 0x624}, &(0x7f0000000180)=0x8) getpgrp(0x0) fstat(0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x320d8069) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x7ffff) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xca891c195b65904a, 0x57, 0x0, 0xfffffffffffffe85) 03:43:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) capget(&(0x7f0000000140), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) 03:43:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) 03:43:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capget(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/btrfs-control\x00', 0x200000, 0x0) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000001c40), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000140)='\x00'}, 0x30) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1ed, 0x20400) perf_event_open$cgroup(&(0x7f0000000240)={0x2, 0x70, 0xffffffff80000000, 0x8000, 0x6ba7, 0x1ff, 0x0, 0x100000000, 0x4, 0x4, 0xfffffffffffffffe, 0x5, 0x2, 0x20, 0x1, 0x60, 0x1, 0xd32f, 0x6, 0x3, 0x3, 0x7, 0x20000000, 0x3, 0x6, 0x8001, 0x3, 0xbfb, 0x3, 0x1, 0xffff, 0x100000000, 0x8f, 0x80000000, 0xa5b7, 0x6, 0x8, 0xffffffffffffff80, 0x0, 0x8, 0x0, @perf_config_ext={0x80}, 0x4, 0x3, 0x7, 0x7, 0x5, 0x6, 0x400}, r4, 0xe, r0, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f00000001c0)) r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x40040) ioctl$KVM_GET_CLOCK(r5, 0x8030ae7c, &(0x7f0000000200)) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) 03:43:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000005c0)={&(0x7f0000000100), 0xc, &(0x7f0000000580)={&(0x7f00000008c0)={0xec4, 0x22, 0x101, 0x0, 0x0, {0xa}, [@generic="569858bca3077c9c1cb6c65977c3de0b8f8047aa58d23ed81f7cb8005883970ad3d531a4eff144fc6dda15def6ad50fd5869e612bb44c1b70ba8c5ac417745cdbb8cb65f7b16b41feea546aecdcf262dcf52a88e5eda5916fc98db91c531d54841e6765b21702b8ab7a2ff40c75c828dade7760f8f8599d0629f7177b0360d737353e69eb7af070f3e19d63ee6abdb4e5cab74411418e7f937b25897adf5ce878e9d2e6f9582f7f3253d29d2c8765eece5152406ce03b72fa5e9292634f90c9216d6d3f0126112da3e84a848fb11ae5cb4cc62ba6149b9cb6c07ee3f4cf9367888886746f8db24d43c6e4af84a24cdd917f9ea2ade8f2c01a16bc423c06900cf248563af256aaee2e6fe8b9f2b5c30473e983d6ef2f0d68957bdabf0e9a5fb7acfe0356b76e679d63411cb76e0ff93c6de2cd5a1528a1e624e2d89c2274b1cbae8dd6f1cdbc20bc2f1d85336211eb91217ff15983659fbe343e5265ff83d3d5a1b5f009d39ca0abf23476ff75beb8ed8222fb2e3d0ed4f60f4e6194eb54326f34f9973556d5e531534084e03456e51409c1e108afaad9766fa6e36774ed7eb078795901d33a03c17adb13308b13d78890a7dd8f8ee68798666fcc1e77a791c94b060a82020dc455dc92d8af6957a703c41ce14eb3d20efdd9b77e44e7fd3d779c00d81802639ab79520121e8dc97de6afae105c9fb3e3d1ebaa77bf2fce56ecfd41c34bb396a379d3c29c5b0a224eef150f46ade48ec590d9366619b73be11455480a5c90af141613102e82076b940e8d1a63f5328532390472d800d478129d5f4a948a45841e29d19d3bf1ce31400d34993e5af12d904c9eabb98285155c110aa6fbbb99fb2f617990a3e9d23d649ccda6309586f78a3293bdc47c77bf2f661ad54d3a1d514e9bd3a0ac510fb05407f5d36ac2f992e155fbdf9b5907b8a3b0ccd537e8ba1aecc860b401c04467505bb592f24eef78db739af8843f83a8786b96f80d8f96919f23128663c8844fd07c97b266f38a6baada7fc3ba43b2ca2eee38f286dcc9a452f2df772b6cbf95b223425344e96990e33e32bab98cedeaa1e6c0829519b4cf332625ce47a43695ad153e4f82203bff199dd86664ffaa9afb604c724e57c3f5bc698913cae5cac211ac611b73a0712c3bdae691f413519ac32c87139ed382f4d2760fe9125cb31155a40ceded4263484438408def77f86e3e32559ad430a1ac1bcebc8765ac385819cffa8e8ddaeaa753c4ed545fb27431e5018ad0fce803fe84fd73b075228c70eb9d48d83f5262bf37638eac3cced5b18c0285ccc5288f1a5f107371130d7ae349d520be3ebb4e59d91106c31a0144184cf211a59cc5eb9014ddb811f809fe4c95fa9e92263a9e7b879e71742b4f1cb6bf05663ef7bdd96f9cfe1b04b3eeaa97de38a02a0b2677932ab2a9b2ee905a2e562a9cab6518237d625e0955fb44a0c563329e9e0223f03c579985e1dccf4bd85ef82b48d1943df044e630b115ce4741aecf8d3dc0f239c2e39620f768b2e30849bdbd493376141be3c10af8a081dccf7172caa7603e8776d6be207798421b19fe42f5c03990e906b227fadce8e9aa374d4341ac38b8bf774ce50522912cd8196c7f17f4eb1e8a0ebd76d50be6571e1830722bfed63f7d362789605bc149aaaf1e3ad7ed5274d670e91900ca9dfb0015ceb09bc417c6561f66fdbc2cf39822c704448c1c69c8a66dbb42b1baacfc4ea8a51a98424b23cd65c2b88b7c9e7fb91da2a0dfdbcc339bed076b3f2dc52aff70bea4d8c0f1e150bac588ddb65dcb974e58ab0de812b541646b8b66bb832307aa7a0bbd9eea4490fee0fd568d857efd19210a3a9c2da8c58f6f6a1fe9ba611f2c44f6ba824c5bffd8dab4b9eaf4c898663fe7b2040a9aa68cc5b31d4c641858953b8c10f2329d16f74a168bc4859e6c8eb641f56fb114fdba9cfc8c681bded7c83f3c9277f0658ff2a49a8e5fcc938495a799c58ff3fcae7bd0c608c0086bfef9c5dd8a9ba56c4ab5e9a408d92f37f1d134c785cad259344fac276282a8745af0531b28c52fc5bd2aa929a6f03296693e48144b6ff4c96261de238521d93be03c96fed309f754600a329897016d213e23ba3feb952a4f1242534669009f1af094baeb791f3e3ef2d34096176bec9aec7b734461adf970fbbfcb3909e0c3c8bed12379594c93511f1a75725e80ccc74b44ac9bb15a54c5e4b5cca90f4e8773bb8313bf9c50d6bc145d2de0ee3b28d717ce21ab35a24015cb9cd6f5b97dc99f6076aee001cd3a823dc13f7f75fbecbe36aebfc827761a561a7955436c77192653dfc144d00793a151455422ee593767a736c05a85641c2e65d4e8d54ba42e13d5235524d796822dcf920201cd6182eb7438b77316ce11b9782e86e4acb95b0bf773540f6ee5f959d00b0ddcaf0ac4c38e593348eb625608dc7f42a3f68fe9dccdb68199b08428b430bf56e346264eb1455cbbbef3ce1881532d7117a47d687b496ea5e63eb1d4a78549dbc3922a4a49ba0edf92d8db8414afdbec5150b566ecb0ab3c1f0889644f9062ad87660d88e69fb325af95c30549ceca6d372cfb8d0b7ff05f44ddfc7e223ba76e58259dce40915e23f39b689462992bb85d0eb3662847d6630a7c2783a0d09125a4bc173950edb911acc814727be6994ca62af92ef468b0ba7d5701baab54fb76bbd0f1f6064f84d9fbe0fdb05930b0bf740ca8ba4683ec3d7adcc1c01c073089a2c0407cc68a050b1728e22128aa95451f5e2179db80afb4c875495b28b0b24502a92257c78abdb5597f200ae7146d078a34bae99c9bbd95c5c0ebc7e60b7109d103c3136e6265405719b480d72011755fa35e823dab1b2a364a992a63373cd189e0c3a56a5c8e262ba1011b18e731714e464aaea53a1d2a0857f8a1414f58f58351834bd02b08cf878efd42d6a17e8622a94f39692336a1f8b99d177543f162f4488a2cbb3f3a204aea084b90649efdc758b4b8bed55c49ad02c9978735e9c1cfc8fb4e5293cb1ad4a865a88f50abda3f957fefe83211327ae95b7591966c1b9b36e7b07a49054c6bd7bbd79f5121a4860a5875a1996344665cb7b9d4a65ea1adbf357fd204b597632d2cd79ba8de26331089efdd3d28e51cd453645ee9ea04cb1b3adfb08a4077dc3e8faf75921605b189b258ab975bf2856112c15c3c789ff5e37c2280d35c181b39dd0a3dbaf456558531d6f891c78a27edabe25069322332c1363a0666628e40f45c52a281be217e434bdfacdda08d95119a6aeb13e50e10490b0e3d0e7d56156abe017dc0920cfc033b600986bc92801ba7b18385f851cc48f7f08eb5dee5a5c6c21e7aa2c5091771b0f57629d5106efcceafd0da40528ff1a30e72bdb4ef128896de4763124b22753fe80efddfea135e1ca548e1fe23303d1e667fab57c0d83dfe95346bf3933896b3f3306aa85a2a6855de1346cf79ca23c899170fcd56dfcef11a43006eabb051155dc7a877b0039aa0cdb82cde82d25a59eacd965ed5bd3156df4af836803fb44a3f387134cddeedf93af46118c1d6a37fc8a8307147d383116bf21cfbec9c9eadc2a67d00c6f4dcf9e9117e44972695f1f8610daceeb30a1ed48ce5be5171643b01cab62b2b038a5f851364d6c0daa09b135a5a82fa0cb51c817f582b6f42db22a799fa944316f132a40cfeda6300bf2699d27ed703ac349c7ed1a50b48051adb25ab99e015303ef13555a7744ef9db271b51f44ff0c16007d787024b8ea8ca9058388fe7cd371b39e81d9068a59ca5b1000307bd676910a0f346b76820dc8f768799b64d507a755573e935cef7ebc2c37f226a9ae33422b3e642b23486d28edc777e63597a69a95678503cc22e74ab9f67f192c34c586933301e53f70e18523a422ceed8c9cf08a6e865a703d1c71764c4784dbda0959ac5989c16159ecc2f1921520b74d7a49b3cf61250be999bc21e7fd75c1463f411b48591ef9487b7a075df2589f2c9b3066e6dbe76fa796cac43fb9c0b2e07699339c527296a885a8cf946aab65d185b1f8668cdf7e81152befdb37af602bf7ce40b706ef1552fe832962f3b9a08fef15816ece813c84e193b54e19c0e2821198c9193c713c8e28235bac3e8f281e5126bcae2fb6c005bd7b3d8cd56b5e5fd27f52ca7a8afad54b8c815ca86bf9a4d7310c224894f193479c47ff54d789bf3274c93c026ae4ed6699cc83998f78af9d002c284b08314c488858d5f3533427c02f0779deb6287e4a3a493ae65c17cd6aa751e7c221c77374b36c8b9ed74afb107cdadeb44694a4c787b1aa52f10a7e818eb78d8df5b9fdfb294c820312f6254a695b58ff6710c7eeab12fd6284f1c17fea4df6cb2606276d2119b4375845faffb19d5b965f5072a2db6eb7c6cd0c8fce552ce2e363feb313bda55a1772c0e209b7c8b8875b9d474bff081a4308bccf78c76dd1ceea3987bb5ea3b072ce878bbf9002ca3d2966539a2444d1f97b7292bbb7911a4f89de493832d49152e7bfc8eaa2eed4a4b16db4336fa5b72b7eaf8fcee6a9939a68312be13df61e8495dc346820f9fa3c984971e4f54ea1b9f2d8ddc321871f9779afd38b190a81a3de8f84c69e7da5986fc11bd9f18ddc5ef1cf089873ce8953e4408149a64a496a62338e5f74b6865339a4d43b6b1be52603ad52a365d3187111361261f4bea3d1fc9f3ec0adcc1bb8b13e2625e9f1c46938a99dbfe0d1e05bcc8af712a8a291178eb9b748131d4fdc0a97e8ad91c53b8224e5e2eb8a2024b5079d6ce41927b53ca2a816e87aaeb6a444bceb76044fbb7bcfc03a2cbd8729dd934436046ce60590044efb109410c6efc833b402c2bb960812fa23bb2677deb1acd1fd1e5e64fd92ab5ce82bee54e38ce63163f208c63f3cb7b9457ae2097ab3223382e0224bdd668ca9a75e0e9daf83afba30ae0ba0ead82424cb49ea8fc77c781c2a05994368629b75ea758c3ac390d308d8f7e7c54911cbfce0aa834dad5b59757e96167e6247bc50a288eb3d48144eb98c0eca03f2b563060abf6c97ff1a44cceb71836b70bcb0c2dfc66ca2d58355ff9dab2d77573249ac3d3eecd51824e9fd86ae7ebfe4189d5f69cdc75ab097834bd5315be288ee2e5b235e9afbe071a37e0c9c191c6413cd20f55ec568d56b49ab64f495c47aa7462029a49f083cac5d42b815c38753cd71f40aa487158691ed5b33e2176a488a81c6cee55e8bdbedf6efa0d51b76f3ee4e0cf9d559810e3d011f73d88c162bca9e3b2a3e58d038468b9945219862ddb1fc9ac2fd429b91d6516a7e81e83d8ee5225b"]}, 0xec4}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000140)={0x7, 0xcf, 0x7, {0x8, @sdr={0x3831354f, 0x6}}}) [ 208.823724] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 03:43:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) 03:43:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xe0200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000300)={0x7b, 0x0, [0x400000b5]}) 03:43:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f023c123f3188a070") r1 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000000)=[0x0, 0x2]) write$evdev(r1, &(0x7f0000000180)=[{{0x0, 0x2710}, 0x1, 0x400000000000050, 0xfffffffffffffffe}], 0x18) 03:43:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) 03:43:01 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000089c0)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5, 0x0, 0x20001, 0x6}, [@ldst={0x5, 0x0, 0x2}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x9d84, 0x3e9, &(0x7f0000000140)=""/195, 0x0, 0x0, [0x1b515f]}, 0x48) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000000)={0x8, 0x2b}) 03:43:01 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x82, 0x400000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x400000, 0x44) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000140)={0x1, 0x2, [{r1, 0x0, 0x1000100001000, 0x2000}, {r2, 0x0, 0xfffffffff0011000, 0xfffffffff0002000}]}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x680001, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000000)) getsockopt$inet6_int(r3, 0x29, 0x33, 0x0, &(0x7f00000000c0)) 03:43:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) 03:43:01 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000480)={0x1, 0x6, 0xfffffffffffffff7, 0xd9, &(0x7f0000000080)=""/217, 0xdc, &(0x7f00000002c0)=""/220, 0xba, &(0x7f00000003c0)=""/186}) preadv(r2, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 03:43:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:43:01 executing program 2: unshare(0x20400) open(&(0x7f0000000040)='./file0\x00', 0x80, 0x0) unshare(0x20400) 03:43:01 executing program 1: r0 = socket$kcm(0x2, 0x400000005, 0x73) connect(r0, &(0x7f0000000100)=@nl=@unspec, 0x80) 03:43:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:43:01 executing program 2: unshare(0x20400) open(&(0x7f0000000040)='./file0\x00', 0x80, 0x0) unshare(0x20400) 03:43:01 executing program 2: unshare(0x24020400) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsync(r0) socket$kcm(0x29, 0x7, 0x0) 03:43:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:43:01 executing program 1: r0 = memfd_create(&(0x7f0000000000)='lan1nodev\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03D\x82K\x10\x89\x8eV\xc5\xa9\xf2\x8f\x8b\x80\xb7s\x8bA\x1a\x9e\x96g\x8e\xc8\xfe\xf8\xde\x9e:P\x92C\x90K K\xcd\xdf\xdc{\xb2wR\xefSVZ%\x16\x8a\xd6\xc1\x93\x01C\x11\x9c\xfa\x9e\xd7tY\xab\xc7,Gw\x87HjB$\xf7\xd9H>\xdf4\xc6\x15S\xa9\xba\xa6\xb0U\a\x91\xab\xf8\xdd\x92|:\xb9\xa6\x06\xce\x19\xc2{Hh\x8e\xc2\v\xfbq\x111h \xe1\xea\x98VAZ\xc8(n9z3\xc9\xfc\x91\xa7\xe8\xdf\xd0J\xde\x95>\x06', 0x0) fallocate(r0, 0x7, 0x0, 0x80000a) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x7fffffff, 0x9, 0x8, 0x3, 0x1fffffffe000000, 0x6, 0x5, 0x6, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x8, 0x8, 0x4, 0x9, 0x8, 0x5, 0x9, r2}, &(0x7f00000001c0)=0x20) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000200)={0xfffffffffffffeff, 0xc910, 0x7, 0x40, 0x9}) 03:43:02 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f00000001c0)={0x2}) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000080), 0xffffffffffffff1e) io_setup(0x5b0a, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x10000, r0, &(0x7f0000000240)="68633553df72afc5cc852ecf1c75942b5d02e069a789c3b9cf62f58b1137187b9a64e66a63bf863502e318832e46aebcad6a39bd079142dbf96f683b0cba5219cca87b42ec2e4160d756fa772449360c11df0bde87d5f6a8696f263c4ca01d115053649819bf9827ee684cc2c09f6b96452c2b31997c41fadeebddd4d32935616990913235a1ebf1b5e994d6724f082fb4ba81a60110b621c3a38831c8d225b6fa", 0xa1, 0x6, 0x0, 0x0, r0}]) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/210, 0xd2}, {&(0x7f00000003c0)=""/185, 0xb9}, {&(0x7f0000000480)=""/190, 0x282}, {&(0x7f0000000540)=""/115, 0x73}], 0x21c) 03:43:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:02 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x88, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000080)=""/4096) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff2f, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x5}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:43:02 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) clone(0x800004, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000080)) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYRES16=r0], 0xe) 03:43:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:02 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000280)=0x8) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000240)={&(0x7f0000000100), 0x38, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[], @ANYBLOB="6da7fc02048c04523612f74c1cfaa6284dfc20b59e749387b9246fd62c87faca4df96874a84e4cf834c0e59ef96a88f3a47a584662e45a2897881ed245fb7cbe299fa96193ee8d22991ed5e25cd6ceb7882ee5a3d15b83e0fa454d6670444790fdfdcca77795f0cf90b08af2e0c4234856cfbe9b4455b8531e3737df37ca62f5462305c4619db82b2310ecdc25ea345dfe00000000", @ANYRESOCT=r2, @ANYRESDEC=r1, @ANYRESHEX=r1, @ANYRESHEX=r1], @ANYRES16=r2, @ANYBLOB="04002dbd7000fedbdf2501006aa882c904000200000008000300120000000800030000000000080001004e220000040005000800040002000000b9abe7f52218c5411063e1c09b8f9d08227b9dea1756d714308028455a5c13beabf49de0ce198e94a75c1e94f85dea9cee01bf18d96c34daa21f8ab6adedfb9a4a44f3cf5f50b0b680bafebf42095d9ee9244fc7127f4c538b7e5ecad72858224707bccc7d25889383f637d913081102cfe783eb97806ffd9cbcff191683ca9b6fc5eb0ef6238ed8"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x0) r3 = socket(0x11, 0x803, 0x300) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000002c0)) r4 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r3, &(0x7f0000002e00), 0x386, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000040)) 03:43:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00Du\x8d\x91\x9a\xfb\xf0u\xaa\xee\xbe\xaa\a\x1f\xee\x96[\xcb\x9dw\x13M\xd3\r\x9e\x80b-m\xed?,\xa9.\xb3\xa8V\xf9\x9f\x8b\xecL\xfd=2\xf4\xeca\x80\xe3\xd8\xe6\x92?\x1c?\xfd^\xda\xfa\xa4\x8a\x1e5U\x9a\xd2h\xbf\x9d\xb8\x04(\a\x00\x00\x00\xeceC\v\"\xd0\xfa8|5F\x0e\x92)6Dg\x06\x00H\x0e\x02\xc6\x98w\x8b\x94l{\x18h+\xcc(\xaf\x1f\xfepG\x8b|E{\xdc\x9eh\xdf\x92\x8b\xc3\x04(R\x9a$\x98(p\xed\x16\xbd\x01\x199\x9e\xc9\xfb\xee') sendfile(r1, r2, 0x0, 0x1000007ffff000) 03:43:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x288000, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000080), &(0x7f0000000140)=0x4) r3 = socket$l2tp(0x18, 0x1, 0x1) chroot(&(0x7f0000000000)='./file0\x00') connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(r3, 0x111, 0x5, 0x0, &(0x7f0000000100)) 03:43:02 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8c, 0x80) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000040)={{0x0, @name="795bebfe01bf8222f76923f9ada609a8a5305c133242ed8fa7b2abecb45783a6"}, 0x8, 0x0, 0x100000001}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x9, 0x2002, 0x1}) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f00000000c0)={0x1000, 'syz1\x00'}) r1 = getegid() getgroups(0x3, &(0x7f0000000100)=[0xee01, 0x0, 0x0]) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x0) setresgid(r1, r2, r3) flock(r0, 0x9) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000200)=""/160, &(0x7f00000002c0)=0xa0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000300)={0x2, 0x6f}, 0x2) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40400140}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)=@deltaction={0x23c, 0x31, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@TCA_ACT_TAB={0x68, 0x1, [{0x10, 0x1a, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x10, 0xf, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x7, @TCA_ACT_INDEX={0x8, 0x3, 0x80000001}}, {0x14, 0x4, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}, {0x10, 0x5, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x5, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @TCA_ACT_TAB={0x84, 0x1, [{0x18, 0x1d, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x5, @TCA_ACT_INDEX={0x8, 0x3, 0xad4}}, {0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x1e, @TCA_ACT_INDEX={0x8, 0x3, 0x92}}, {0x14, 0x7, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}, {0x14, 0x10, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x5, @TCA_ACT_INDEX={0x8, 0x3, 0x1ff}}]}, @TCA_ACT_TAB={0xb8, 0x1, [{0x10, 0x1d, @TCA_ACT_INDEX={0x8}}, {0x14, 0x1d, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}, {0x18, 0x18, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x14, 0xa, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x18, 0x4, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0xf, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}, {0x10, 0x1c, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffffffffff7f}}, {0x14, 0x13, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0xd3}}]}, @TCA_ACT_TAB={0x84, 0x1, [{0x10, 0x1f, @TCA_ACT_INDEX={0x8}}, {0x10, 0x1d, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}, {0x14, 0x16, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x16, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x14, 0xd, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x10, 0x1b, @TCA_ACT_INDEX={0x8, 0x3, 0x2ba}}, {0x18, 0x2, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0x23c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000640)=0x0) syz_open_procfs(r5, &(0x7f0000000680)='net/netlink\x00') r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm-control\x00', 0x111040, 0x0) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000700)='/dev/rfkill\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000740)={0x0, 0xd9, "37a784042c6640d9a8bac633c8634fda70f9e9f8fde7981e769b6d3736ac3d7428801f9a395327bf430bd0424e23f559006d1e8989f780d1af5326a797defd38bb8b3f8241a479975d5c24d23ca82bfb8b6b1b90999a20fc92e714fb45ac4fdc93198deb85471a6ed584fb766861b856d7271745a3b433c39a46d3cb091dc58375a6ec1ff993fb3c10e7b2593aee759db18e09c822d661970e0057e52aa3f505cbda94c29eb2b6ffd245628acffe48779cb24719daaeed153787ddb3de2178bc192d7136c3af4f7d4f04787652cad4424cc78f9b060fec07b9"}, &(0x7f0000000840)=0xe1) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000880)={r8, 0xf}, 0x8) ioctl$VIDIOC_QUERY_EXT_CTRL(r6, 0xc0e85667, &(0x7f00000008c0)={0x40000000, 0x6, "e07c8488662aa0064a099d8b8aea7a5f89d15ba44f488ea4dde81a637a3d6778", 0xfffffffffffffffa, 0x7f, 0x2, 0x7, 0x8000, 0x5, 0x3, 0x3, [0x401, 0x3, 0x9, 0x2]}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000009c0)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) fchown(r6, r9, r4) write$FUSE_ENTRY(r7, &(0x7f0000000b00)={0x90, 0xfffffffffffffff5, 0x8, {0x3, 0x1, 0x2, 0x3566, 0x90000000000, 0x6, {0x2, 0x100000000, 0x2, 0x3ff, 0x2, 0xd77, 0xaa, 0x1, 0x1, 0x2, 0x0, r9, r4, 0x0, 0xfffffffffffffff9}}}, 0x90) setsockopt(r0, 0xfff, 0x1ff, &(0x7f0000000bc0)="9605704c66decf890f7d45333087daa225873c2f156923d3f2b00cad6edac666e03d2288c0f2a58b011d764a4f56075ba437b974a8fcf5373e662853b0948985aa6affe7bf73ea6807924b7914a1e63686ab6e817f677eb359c0c7c14085ebd2c5e9fe4f96a1a87774644171e31a601e596a0603e5ae5c53fe8c7146115962be3e24f8", 0x83) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000f40)={&(0x7f0000000c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x100, 0x118, 0x2, {"b533a336d3e13016c5d2b26b8ab171030b90b1501882820d7f5de9290d299ccecce24642fdcbb3303ad7b820b900a19452f93d3c9c403edc7efb32a65ee4216476f35fdf918eb22d367078aaaffa51c2ec7adf02c3dd888e44348030e897789ae4b10914d30b0cb9d9d8c59a57e459af7b4b7c81635cf6722e42dc2660bb17e73c3c0bfb531e9dbd9da27fd98dcd49aba7d9a47667d303bfb06f32c0fa69c877d5b4dc7ca3302c62e7e1b623f8bdacbe3d52db736b30a75525807d9d68062f9dba31140f94e55e7190cf8fb74f21f056fdbb4ab1c412e7c0a498f6b2fddc397bc167d4b269aee1bb7d3a59d8a0167406ff3d151cc47ed95f9305cc6414"}}, {0x0, "d18dd8db3506450998cbeff4957377f812df1f05da11ce448263dfbad17203039472819e3fa7c52b2c9e5ba3b4fe840cc640e8d825c5c3e0d53111a3e75bfa17b5309bc4363f18f448e39bcb65d135f2bd29af8e868468d1433b2863ccbf8e33a5cb1197d718b5cd4ddd4d4617e5a2681534d8d341ae765a5e2ae022f0b7f0c1ea8bff91e69928954eefa2de"}}, &(0x7f0000000e40)=""/241, 0x1a6, 0xf1}, 0x20) write$P9_RREADLINK(r0, &(0x7f0000000f80)={0x9, 0x17, 0x2}, 0x9) openat$userio(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/userio\x00', 0x40000, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r7, 0x0, 0x83, &(0x7f0000001080)={'broute\x00', 0x0, 0x3, 0x2e, [], 0x2, &(0x7f0000001000)=[{}, {}], &(0x7f0000001040)=""/46}, &(0x7f0000001100)=0x78) socket$inet6_dccp(0xa, 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000011c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001180)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000001200)={0x16, 0x98, 0xfa00, {&(0x7f0000001140), 0x1, r10, 0x1c, 0x1, @ib={0x1b, 0x7, 0x3, {"f815a5b048924eac0116397b99344388"}, 0x2, 0x2, 0x100}}}, 0xa0) 03:43:02 executing program 0 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:02 executing program 2: rt_sigtimedwait(&(0x7f0000000240), 0x0, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) listen(r1, 0x40) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) [ 210.704196] FAULT_INJECTION: forcing a failure. [ 210.704196] name failslab, interval 1, probability 0, space 0, times 1 [ 210.715546] CPU: 0 PID: 9740 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #9 [ 210.722583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.731958] Call Trace: [ 210.734593] dump_stack+0x173/0x1d0 [ 210.738268] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 210.743496] should_fail+0xa19/0xb20 [ 210.747474] __should_failslab+0x278/0x2a0 [ 210.751875] should_failslab+0x29/0x70 [ 210.755989] kmem_cache_alloc+0xff/0xb60 [ 210.760086] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 210.765315] ? getname_flags+0x12f/0xb10 [ 210.769420] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 210.774845] getname_flags+0x12f/0xb10 [ 210.778789] getname+0x55/0x60 [ 210.782024] do_sys_open+0x53e/0xa30 [ 210.785777] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 210.791014] __se_sys_openat+0xcb/0xe0 [ 210.794944] __x64_sys_openat+0x56/0x70 [ 210.798953] do_syscall_64+0xbc/0xf0 [ 210.802716] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 210.807938] RIP: 0033:0x457e39 [ 210.811161] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 210.830174] RSP: 002b:00007f77e49efc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 210.837920] RAX: ffffffffffffffda RBX: 00007f77e49efc90 RCX: 0000000000457e39 [ 210.845215] RDX: 0000000000000000 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 210.852506] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 210.859798] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f77e49f06d4 [ 210.867086] R13: 00000000004c4321 R14: 00000000004d7850 R15: 0000000000000004 03:43:03 executing program 0 (fault-call:1 fault-nth:1): perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) [ 211.066704] IPVS: ftp: loaded support on port[0] = 21 [ 211.107345] FAULT_INJECTION: forcing a failure. [ 211.107345] name failslab, interval 1, probability 0, space 0, times 0 [ 211.118811] CPU: 1 PID: 9753 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #9 [ 211.125844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.135208] Call Trace: [ 211.137842] dump_stack+0x173/0x1d0 [ 211.141513] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 211.146751] should_fail+0xa19/0xb20 [ 211.150509] __should_failslab+0x278/0x2a0 [ 211.154785] should_failslab+0x29/0x70 [ 211.158709] kmem_cache_alloc+0xff/0xb60 [ 211.162797] ? __alloc_file+0xa3/0x710 [ 211.166727] __alloc_file+0xa3/0x710 [ 211.170473] alloc_empty_file+0x1f5/0x4b0 [ 211.174654] path_openat+0x18a/0x6b90 [ 211.178514] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 211.183753] ? __msan_poison_alloca+0x1f0/0x2a0 [ 211.185557] chnl_net:caif_netlink_parms(): no params data found [ 211.188454] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 211.199700] do_filp_open+0x2b8/0x710 [ 211.203557] do_sys_open+0x642/0xa30 [ 211.207305] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 211.212536] __se_sys_openat+0xcb/0xe0 [ 211.216462] __x64_sys_openat+0x56/0x70 [ 211.220469] do_syscall_64+0xbc/0xf0 [ 211.224223] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 211.229435] RIP: 0033:0x457e39 [ 211.232668] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 211.241718] bridge0: port 1(bridge_slave_0) entered blocking state 03:43:03 executing program 2: rt_sigtimedwait(&(0x7f0000000240), 0x0, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) listen(r1, 0x40) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) [ 211.251586] RSP: 002b:00007f77e4a10c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 211.251620] RAX: ffffffffffffffda RBX: 00007f77e4a10c90 RCX: 0000000000457e39 [ 211.251648] RDX: 0000000000000000 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 211.251666] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 211.251690] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f77e4a116d4 [ 211.258119] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.265705] R13: 00000000004c4321 R14: 00000000004d7850 R15: 0000000000000004 [ 211.311248] device bridge_slave_0 entered promiscuous mode 03:43:03 executing program 1: rt_sigtimedwait(&(0x7f0000000240), 0x0, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) listen(r1, 0x40) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) 03:43:03 executing program 2: rt_sigtimedwait(&(0x7f0000000240), 0x0, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) listen(r1, 0x40) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) 03:43:03 executing program 0 (fault-call:1 fault-nth:2): perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) [ 211.481195] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.487925] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.495851] device bridge_slave_1 entered promiscuous mode [ 211.563928] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.594086] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:43:03 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000424, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="96"], 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) unlink(&(0x7f0000000000)='./file1\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 211.642620] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.650771] team0: Port device team_slave_0 added [ 211.682991] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.690994] team0: Port device team_slave_1 added [ 211.705028] FAULT_INJECTION: forcing a failure. [ 211.705028] name failslab, interval 1, probability 0, space 0, times 0 [ 211.716341] CPU: 1 PID: 9772 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #9 [ 211.723456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.732824] Call Trace: [ 211.735455] dump_stack+0x173/0x1d0 [ 211.739117] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 211.744335] should_fail+0xa19/0xb20 [ 211.748089] __should_failslab+0x278/0x2a0 [ 211.752359] should_failslab+0x29/0x70 [ 211.756480] kmem_cache_alloc_trace+0x125/0xb40 [ 211.761193] ? apparmor_file_alloc_security+0x23b/0x6e0 [ 211.766598] apparmor_file_alloc_security+0x23b/0x6e0 [ 211.771826] ? apparmor_file_permission+0x490/0x490 [ 211.776875] security_file_alloc+0xcf/0x1a0 [ 211.781225] __alloc_file+0x1bf/0x710 [ 211.785054] alloc_empty_file+0x1f5/0x4b0 [ 211.789323] path_openat+0x18a/0x6b90 [ 211.793182] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 211.798494] ? __msan_poison_alloca+0x1f0/0x2a0 [ 211.803289] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 211.808503] do_filp_open+0x2b8/0x710 [ 211.812360] do_sys_open+0x642/0xa30 [ 211.816132] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 211.821358] __se_sys_openat+0xcb/0xe0 [ 211.825277] __x64_sys_openat+0x56/0x70 [ 211.829279] do_syscall_64+0xbc/0xf0 [ 211.833031] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 211.838236] RIP: 0033:0x457e39 [ 211.841462] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 211.860382] RSP: 002b:00007f77e4a10c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 211.868122] RAX: ffffffffffffffda RBX: 00007f77e4a10c90 RCX: 0000000000457e39 [ 211.875435] RDX: 0000000000000000 RSI: 0000000020000000 RDI: ffffffffffffff9c 03:43:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000, 0x8016, r0, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xe, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x98) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000200)=0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c80)=@nat={'nat\x00', 0x19, 0x1, 0x958, [0x20000300, 0x0, 0x0, 0x20000330, 0x20000360], 0x0, &(0x7f00000002c0), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x40, 0x0, 'veth0\x00', 'veth1\x00', 'veth0\x00', 'tunl0\x00', @random="2ea604962ae8", [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], @remote, [0xff, 0x0, 0xff, 0x0, 0xff], 0x858, 0x890, 0x8c8, [@u32={'u32\x00', 0x7c0, {{[{[{0x1, 0x2}, {0x80, 0x3}, {0x9a5f632}, {0x0, 0x1}, {0x1, 0x2}, {0x9, 0x1}, {0x877, 0x3}, {0x100000000, 0x1}, {0x200, 0x1}, {0x7fffffff, 0x3}, {0x80}], [{0x400, 0x7ff}, {0x7, 0x6}, {0x100}, {0x8, 0x4}, {0x6, 0xffffffff}, {0x9, 0xff}, {0x8, 0x20}, {0x800, 0x5}, {0xfffffffffffffff8, 0x8a6}, {0x3, 0x7}, {0x1f, 0x8}], 0x7, 0x2}, {[{0xabae, 0x1}, {0x80000000}, {0x1000, 0x3}, {0x6, 0x1}, {0x1, 0x1}, {0x20, 0x3}, {0x1, 0x3}, {0xffff, 0x1}, {0x0, 0x3}, {0x401, 0x3}, {0xffffffffffff4998, 0x3}], [{0x10000, 0x7f}, {0x4, 0x2}, {0x10000, 0x6}, {0x10000, 0xa9d}, {0x100000000, 0x25}, {0x5, 0x3e1}, {0x0, 0x1}, {0x200, 0x3}, {0x9, 0x1}, {0x401, 0x8000}, {0x1, 0x5}], 0xb, 0x3}, {[{0x4}, {0x2, 0x1}, {0x800, 0x3}, {0x5}, {0x9f96, 0xedc9d260261d3244}, {0xffff, 0x3}, {0x8, 0x3}, {0xffffffffffffffb6, 0x1}, {0xe7}, {0x1f, 0x1}, {0x7fffffff, 0x1}], [{0xffff, 0x7}, {0x8, 0x7}, {0x1c, 0x8}, {0x3, 0x3}, {0x7, 0x5a63}, {0x7, 0x3}, {0x3, 0x2}, {0x10000, 0x7fffffff}, {0x90000000}, {0x1, 0x6}, {0x4, 0x2}], 0x8, 0xb}, {[{0x1, 0x1}, {0x7, 0x3}, {0xfff}, {0x1000}, {0x5, 0x3}, {0x8, 0x3}, {0x2, 0x2}, {0x96, 0x3}, {0x100000000, 0x1}, {0x2, 0x1}, {0x8, 0x3}], [{0x243f}, {0x10000, 0x3}, {0x4, 0x68}, {0x80000000, 0x4}, {0x3, 0x8}, {0x0, 0xfffffffffffffe00}, {0x8, 0x401}, {0x947c, 0x7}, {0x8, 0x100000000}, {0x9, 0x8}, {0x0, 0x5}], 0xb, 0x6}, {[{0x0, 0x3}, {0x8, 0x2}, {0x1, 0x2}, {0x100000001}, {0x7}, {0x0, 0x3}, {0x80000000}, {0x101, 0x3}, {0x20, 0x3}, {0xffffffffbfd5615c, 0x1}, {0x9, 0x3}], [{0x62, 0x6}, {0x80000000, 0x5}, {0x6}, {0x7fffffff, 0x4}, {0x9, 0xfffffffffffffffa}, {0x9, 0x4}, {0x56a4, 0x400}, {0x2, 0x6}, {0xfffffffffffffffa}, {0xffffffffffff0000, 0x80000001}, {0x8eb, 0x5}], 0x1, 0x5}, {[{0x8001, 0x3}, {0x8}, {0x0, 0x2}, {0x3, 0x2}, {0x501b, 0x3}, {0x6d4}, {0x80000001, 0x3}, {0x8, 0x3}, {0x100}, {0x9, 0x3}, {0x8}], [{0x79, 0x4}, {0x7ff, 0x6}, {0x8, 0x9}, {0x4, 0x401}, {0x9e1, 0x337f}, {0x6, 0x3}, {0x1f, 0x2}, {0x1ff, 0x100000001}, {0x5, 0x3}, {0x101, 0xfffffffffffffff8}, {0xa107, 0x80}], 0x6, 0x9}, {[{0x3, 0x3}, {0x3ad, 0x2}, {0xffff}, {0x3ff}, {0x3}, {0x99}, {0x5, 0x3}, {0x7ff}, {0xabc, 0x2}, {0x4064, 0x3}, {0x5, 0x2}], [{0xfffffffffffffffe, 0x1f}, {0x0, 0x3}, {0xf5}, {0x9ae, 0x2}, {0x0, 0xfffffffffffffffd}, {0x19f, 0x8}, {0x5, 0x7}, {0x800, 0x2}, {0x6, 0x96b}, {0x4, 0x6}, {0x4, 0x5}], 0x5, 0xb}, {[{0x401000}, {0x3}, {0xffffffffffffff4f, 0x2}, {0x5, 0x1}, {0x300, 0x2}, {0x2, 0x3}, {0x9, 0x1}, {0x7f, 0x2}, {0x100000001}, {0x0, 0x1}, {0x4, 0x1}], [{0xfffffffffffffffe, 0xffffffff}, {0x0, 0x1}, {0x7, 0x4}, {0x0, 0x5}, {0x0, 0xa1}, {0x0, 0x7fff}, {0x5f, 0x8000}, {0x0, 0x80000001}, {0x8, 0x40}, {0x800, 0x7fffffff}, {0x5, 0x3f}], 0x8, 0x8}, {[{0x81, 0x3}, {0x0, 0x3}, {0x9d8, 0x3}, {0xffffffffffff7fff, 0x1}, {0x0, 0x1}, {0x3}, {0x3, 0x2}, {0x10000, 0x2}, {0xb6}, {0x3, 0x2}, {0x1, 0x3}], [{0xbc3f, 0x3}, {0x8ec9, 0x9}, {0x89, 0x80000000}, {0x6, 0x4}, {0x4}, {0x4, 0x9}, {0x9, 0x9}, {0x6, 0x2}, {0x891, 0x20}, {0x3ff, 0x5}, {0x8, 0x6}], 0x3, 0x4}, {[{0x7}, {0x5, 0x1}, {0x8, 0x3}, {0xfffffffffffffffa, 0x2}, {0x6, 0x3}, {0x100000001, 0x3}, {0x5, 0x3}, {0x81, 0x3}, {0x12, 0x1}, {0x9, 0x3}, {0x1000}], [{0x2, 0x400}, {0x1000, 0x6000}, {0x0, 0x10000}, {0x0, 0x81}, {0x3f, 0x2}, {0x7, 0x48ad}, {0x80, 0xffffffff}, {0xcae7, 0x101}, {0x1, 0x7}, {0x100, 0x9}, {0x4, 0x570c88cb}], 0x8}, {[{0xe9c8, 0x1}, {}, {0x1}, {0x1, 0x3}, {0x1, 0x3}, {0x1000, 0x3}, {0x0, 0x3}, {0xa, 0x1}, {0x3, 0xef816eaad09e9b0c}, {0x80000001, 0x1}, {0xffffffffffffff21, 0x3}], [{0x5394c18e, 0x6}, {0x3e9b, 0x3}, {0x1ff, 0x4}, {0x7, 0xfffffffffffffffd}, {0x7, 0x200}, {0x6, 0x3a}, {0x8000, 0x81}, {0x9, 0x20da}, {0x4}, {0xdb2f, 0xbe7}, {0x0, 0x7}], 0x6}], 0x2, 0x1}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@local, 0xffffffffffffffff}}}]}, @snat={'snat\x00', 0x10, {{@dev={[], 0x21}, 0xffffffffffffffff}}}}]}]}, 0x9d0) migrate_pages(r2, 0x5, &(0x7f0000000240)=0x2, &(0x7f0000000280)=0x8) [ 211.882739] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 211.890026] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f77e4a116d4 [ 211.897307] R13: 00000000004c4321 R14: 00000000004d7850 R15: 0000000000000004 [ 211.910291] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 211.918967] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 03:43:04 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) [ 211.975536] device hsr_slave_0 entered promiscuous mode [ 212.022764] device hsr_slave_1 entered promiscuous mode [ 212.053235] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.063096] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 03:43:04 executing program 0 (fault-call:1 fault-nth:3): perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) [ 212.104373] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.110916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.117939] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.124438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.134272] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 212.175461] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.184691] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.289503] FAULT_INJECTION: forcing a failure. [ 212.289503] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 212.301669] CPU: 1 PID: 9788 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #9 [ 212.308707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.318079] Call Trace: [ 212.320543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.320708] dump_stack+0x173/0x1d0 [ 212.330199] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 212.331053] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 212.335421] should_fail+0xa19/0xb20 [ 212.335474] should_fail_alloc_page+0x212/0x290 [ 212.335515] __alloc_pages_nodemask+0x4a2/0x5e30 [ 212.346122] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.349941] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 212.354857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.360725] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 212.366772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.372376] ? vmalloc_to_page+0x56e/0x6a0 [ 212.372424] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 212.382912] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 212.384343] alloc_pages_current+0x69d/0x9b0 [ 212.388542] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.393736] kmalloc_order_trace+0xc1/0x3c0 [ 212.393774] ? misc_open+0x63c/0x8b0 [ 212.404827] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 212.410083] uhid_char_open+0x7a/0x430 [ 212.414715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.418087] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 212.418122] ? uhid_char_poll+0x270/0x270 [ 212.418154] misc_open+0x6e2/0x8b0 [ 212.418191] ? misc_seq_show+0x180/0x180 [ 212.425970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.428983] chrdev_open+0xc5b/0xe00 [ 212.437024] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.441500] ? cd_forget+0x320/0x320 [ 212.445720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.449158] do_dentry_open+0xf4f/0x1750 [ 212.458324] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 212.460566] vfs_open+0xaf/0xe0 [ 212.468332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 212.470564] path_openat+0x185b/0x6b90 [ 212.478372] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 212.480853] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 212.485657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.491809] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 212.491840] do_filp_open+0x2b8/0x710 [ 212.491895] do_sys_open+0x642/0xa30 [ 212.491933] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 212.496114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.502222] __se_sys_openat+0xcb/0xe0 [ 212.502259] __x64_sys_openat+0x56/0x70 [ 212.506843] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.512959] do_syscall_64+0xbc/0xf0 [ 212.513004] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 212.518222] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.525503] RIP: 0033:0x457e39 [ 212.525532] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 212.525553] RSP: 002b:00007f77e4a10c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 212.531544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.534533] RAX: ffffffffffffffda RBX: 00007f77e4a10c90 RCX: 0000000000457e39 [ 212.534552] RDX: 0000000000000000 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 212.534575] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 212.539791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.543531] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f77e4a116d4 [ 212.543550] R13: 00000000004c4321 R14: 00000000004d7850 R15: 0000000000000004 [ 212.670255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.677479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.686653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.697365] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.708670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.715940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.724499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.750291] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 212.771968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.780027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.793125] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 212.804355] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.815476] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 212.821523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.830494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.838650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.884626] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 212.889966] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 212.914109] 8021q: adding VLAN 0 to HW filter on device batadv0 03:43:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xbbf7) getsockname(r0, &(0x7f0000000100)=@can={0x1d, 0x0}, &(0x7f0000000180)=0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', r1}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="040300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d207ccf73f681e55e86eb29406136fcfff05000000011500000000c7a67e4b98a35d7210", 0x4d, 0x0, 0x0, 0x0) 03:43:05 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x551200, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x10, &(0x7f0000000140), &(0x7f0000000180)=0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaa005000180c200000008004900002c0000000000009078ac1414bbac1414aa440d050100000000000000000000000000009078e0000001"], 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200000, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3, 0x100) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000240)=""/4096) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, 0xffffffffffffff9c}) 03:43:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8008031, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) write$binfmt_misc(r2, 0x0, 0x0) close(r2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) inotify_init() getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x8, 0x8000, 0x9, 0x6, 0x10}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e21, 0x89, @rand_addr="fd064521bb2144e08549495e9722f74c", 0x8}}, 0x80000000, 0xfffffffffffffffa}, &(0x7f0000000240)=0x90) r4 = semget(0x2, 0x6, 0x201) semctl$IPC_RMID(r4, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)=0x0) syz_open_procfs$namespace(r5, &(0x7f00000002c0)='ns/uts\x00') r6 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x400, 0x100) ioctl$PPPIOCSMRU1(r6, 0x40047452, &(0x7f0000000340)=0x9) 03:43:05 executing program 0 (fault-call:1 fault-nth:4): perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2f) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400800) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'erspan0\x00', 0x3}, 0x18) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000040)={0xc02f, 0x2}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x100000000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x7, 0x8005, 0x3, 0xfffffffffffff98a, r2}, &(0x7f00000001c0)=0x10) [ 213.262952] protocol 88fb is buggy, dev hsr_slave_0 [ 213.268455] protocol 88fb is buggy, dev hsr_slave_1 [ 213.335285] FAULT_INJECTION: forcing a failure. [ 213.335285] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 213.347219] CPU: 0 PID: 9808 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #9 [ 213.354224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.363584] Call Trace: [ 213.366179] dump_stack+0x173/0x1d0 [ 213.369813] should_fail+0xa19/0xb20 [ 213.373560] should_fail_alloc_page+0x212/0x290 [ 213.378239] __alloc_pages_nodemask+0x4a2/0x5e30 [ 213.382998] ? zone_statistics+0x1c9/0x230 [ 213.387238] ? __msan_get_context_state+0x9/0x20 [ 213.391994] ? rmqueue+0x12fb/0x1340 [ 213.395721] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 213.400939] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 213.406662] kmsan_alloc_page+0x7e/0x100 [ 213.410728] __alloc_pages_nodemask+0x137b/0x5e30 [ 213.415598] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 213.420809] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 213.426006] alloc_pages_current+0x69d/0x9b0 [ 213.430427] kmalloc_order_trace+0xc1/0x3c0 [ 213.434759] ? misc_open+0x63c/0x8b0 [ 213.438472] uhid_char_open+0x7a/0x430 [ 213.442360] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 213.447554] ? uhid_char_poll+0x270/0x270 [ 213.451879] misc_open+0x6e2/0x8b0 [ 213.455449] ? misc_seq_show+0x180/0x180 [ 213.459511] chrdev_open+0xc5b/0xe00 [ 213.463234] ? cd_forget+0x320/0x320 [ 213.466951] do_dentry_open+0xf4f/0x1750 [ 213.471030] vfs_open+0xaf/0xe0 [ 213.474316] path_openat+0x185b/0x6b90 [ 213.478228] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 213.483436] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 213.488629] do_filp_open+0x2b8/0x710 [ 213.492466] do_sys_open+0x642/0xa30 [ 213.496192] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 213.501399] __se_sys_openat+0xcb/0xe0 [ 213.505314] __x64_sys_openat+0x56/0x70 [ 213.509287] do_syscall_64+0xbc/0xf0 [ 213.513125] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 213.518310] RIP: 0033:0x457e39 [ 213.521503] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 213.540400] RSP: 002b:00007f77e4a10c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 213.548109] RAX: ffffffffffffffda RBX: 00007f77e4a10c90 RCX: 0000000000457e39 [ 213.555378] RDX: 0000000000000000 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 213.562662] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 213.569930] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f77e4a116d4 [ 213.577401] R13: 00000000004c4321 R14: 00000000004d7850 R15: 0000000000000004 03:43:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xfffffffffffffff9, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:43:05 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)={0x0, @reserved=[0x0, 0x10]}) 03:43:05 executing program 0 (fault-call:1 fault-nth:5): perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='clear_refs\x00') pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='+', 0x1}], 0x1, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x100, 0x0) [ 213.929424] FAULT_INJECTION: forcing a failure. [ 213.929424] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 213.941366] CPU: 1 PID: 9825 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #9 [ 213.948373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.957728] Call Trace: [ 213.960320] dump_stack+0x173/0x1d0 [ 213.963988] should_fail+0xa19/0xb20 [ 213.967718] should_fail_alloc_page+0x212/0x290 [ 213.972391] __alloc_pages_nodemask+0x4a2/0x5e30 [ 213.977157] ? zone_statistics+0x1c9/0x230 [ 213.981387] ? __msan_get_context_state+0x9/0x20 [ 213.986147] ? rmqueue+0x12fb/0x1340 [ 213.989894] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 213.995147] kmsan_internal_alloc_meta_for_pages+0xf2/0x580 [ 214.000880] kmsan_alloc_page+0x7e/0x100 [ 214.005017] __alloc_pages_nodemask+0x137b/0x5e30 [ 214.009889] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 214.015135] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 214.020429] alloc_pages_current+0x69d/0x9b0 [ 214.024848] kmalloc_order_trace+0xc1/0x3c0 [ 214.029178] ? misc_open+0x63c/0x8b0 [ 214.032892] uhid_char_open+0x7a/0x430 [ 214.036781] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 214.041974] ? uhid_char_poll+0x270/0x270 [ 214.046119] misc_open+0x6e2/0x8b0 [ 214.049671] ? misc_seq_show+0x180/0x180 [ 214.053738] chrdev_open+0xc5b/0xe00 [ 214.057465] ? cd_forget+0x320/0x320 [ 214.061175] do_dentry_open+0xf4f/0x1750 [ 214.065248] vfs_open+0xaf/0xe0 [ 214.068616] path_openat+0x185b/0x6b90 [ 214.072538] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 214.077738] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 214.082927] do_filp_open+0x2b8/0x710 [ 214.086751] do_sys_open+0x642/0xa30 [ 214.090464] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 214.095677] __se_sys_openat+0xcb/0xe0 [ 214.099571] __x64_sys_openat+0x56/0x70 [ 214.103543] do_syscall_64+0xbc/0xf0 [ 214.107267] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 214.112472] RIP: 0033:0x457e39 03:43:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') prctl$PR_SET_SECUREBITS(0x1c, 0x8) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0x4e, 0x0, 0x0, @mcast1={0xff, 0x3}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 03:43:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x8000001000001ff, &(0x7f0000000380)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) [ 214.115867] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 214.134766] RSP: 002b:00007f77e4a10c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 214.142470] RAX: ffffffffffffffda RBX: 00007f77e4a10c90 RCX: 0000000000457e39 [ 214.149825] RDX: 0000000000000000 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 214.157087] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 214.164353] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f77e4a116d4 [ 214.171613] R13: 00000000004c4321 R14: 00000000004d7850 R15: 0000000000000004 [ 214.225808] Enabling of bearer rejected, failed to enable media 03:43:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') prctl$PR_SET_SECUREBITS(0x1c, 0x8) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0x4e, 0x0, 0x0, @mcast1={0xff, 0x3}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) [ 214.426916] Enabling of bearer rejected, failed to enable media 03:43:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x8000001000001ff, &(0x7f0000000380)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 03:43:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x8000001000001ff, &(0x7f0000000380)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 03:43:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x3, 0x7, 0x101, 0x9}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x3a5) recvmmsg(r2, &(0x7f0000000d80)=[{{&(0x7f0000000340)=@ipx, 0x80, &(0x7f0000000640)=[{&(0x7f0000000200)=""/135, 0x87}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=""/164, 0xa4}}], 0x2, 0x0, &(0x7f0000000ec0)={0x0, 0x1c9c380}) 03:43:07 executing program 0 (fault-call:1 fault-nth:6): perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0b72aa26afa32bf08fb2b7905948613cac56f35ede680ed7b3a968fcbcb3ada4", 0x20) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0xc00, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000140)="30a093b636ce0ab93bc278970467349555a8f162a39bb05b272ddc6ee64aaa06ff9747f00c2f4c8c992a449655095bce1f0f12ec4219a774a5a8ddf2aa06b4a73b9ce61548b7367f8c840525fa60d09cdf23e0f2e80d87dd7dbcbc3ef40b3378bd51d6432b0a0cb434f3c2a398d2606fc410829aed9bacf9c82b355240c526f1e1cdc70e2310b2d5083b2e873eed88cb408fc7f23ad961bb866186eb642147677f094d34ed954e9c0af250fa11c0cd4f2d9b62acc73aac2b178cfa4f8e1063cdd8541f47ae871655696f36a8898d0dbaa3a009be1c1300a525e27aee2d7b1e") 03:43:07 executing program 3: socketpair$unix(0x1, 0x100000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x8, 0x30e7}, {0xffffffffffffff13, 0x40}], r1}, 0x18, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=@newlink={0x4c, 0x10, 0xf758d37fc4173455, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x4c}}, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000240), 0x4) 03:43:07 executing program 3: socketpair$unix(0x1, 0x100000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x8, 0x30e7}, {0xffffffffffffff13, 0x40}], r1}, 0x18, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=@newlink={0x4c, 0x10, 0xf758d37fc4173455, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x4c}}, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000240), 0x4) 03:43:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x82, 0x2) ioctl$VT_DISALLOCATE(r0, 0x5608) 03:43:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x19) read$eventfd(r0, 0x0, 0x0) 03:43:07 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) unshare(0x400) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, &(0x7f0000000180)}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)={0x1000, 0x100000000, 0x10001}) 03:43:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x19) read$eventfd(r0, 0x0, 0x0) 03:43:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) 03:43:07 executing program 3: read(0xffffffffffffffff, &(0x7f0000000140)=""/27, 0x1b) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='erspan0\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa01807871fe82182b65301693b500000000000078f200013f00e00000010000030008000000000000001fb2da072eee701e60a84f7c75d86a7668833dfefd93e9e87b07c1c805273d94fde924fbe5739949f424e02e"], 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f00000000c0)=0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100)=0x7, 0x4) 03:43:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000000, 0xffffffffffffffff}) 03:43:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) 03:43:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) r1 = getegid() setgroups(0x1, &(0x7f0000000080)=[r1]) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x202800, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r4, 0x0, &(0x7f00000009c0)) io_submit(r4, 0x4, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x301208, 0x3, 0x0, 0x0, r3, &(0x7f0000000340), 0x87}]) 03:43:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0b72aa26afa32bf08fb2b7905948613cac56f35ede680ed7b3a968fcbcb3ada4", 0x20) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0xc00, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000140)="30a093b636ce0ab93bc278970467349555a8f162a39bb05b272ddc6ee64aaa06ff9747f00c2f4c8c992a449655095bce1f0f12ec4219a774a5a8ddf2aa06b4a73b9ce61548b7367f8c840525fa60d09cdf23e0f2e80d87dd7dbcbc3ef40b3378bd51d6432b0a0cb434f3c2a398d2606fc410829aed9bacf9c82b355240c526f1e1cdc70e2310b2d5083b2e873eed88cb408fc7f23ad961bb866186eb642147677f094d34ed954e9c0af250fa11c0cd4f2d9b62acc73aac2b178cfa4f8e1063cdd8541f47ae871655696f36a8898d0dbaa3a009be1c1300a525e27aee2d7b1e") 03:43:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000ffffffffffffff00000000000000000000"]) 03:43:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xb3c6, 0x101000) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80200, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f00000001c0)=0x5c9) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x90000, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x9, 0x2}) mq_timedreceive(r2, &(0x7f0000000080)=""/7, 0x7, 0xb2ba, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) 03:43:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc9d41a4d133a035a}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf4, r1, 0x710, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xbc90}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8000}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) preadv(r0, &(0x7f00000017c0), 0x239, 0x3fffffffffff) 03:43:08 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6a, 0x2c0401) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6) r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x100000000007}]}, 0x10) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000e6ffff92171eae34c2c09861b060a499f9ffffffff0d0000000400000078040000c00100000803000000000000c001000008030000e0030000e0030000e0030000e0030000e003000004000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x4d8) 03:43:08 executing program 2: unshare(0x20400) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2276, 0x0) 03:43:08 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x5c181) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffffb, 0x9}}, 0x28) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@rand_addr, @dev, @dev}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0)=0x7fff, 0x4) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000200)=0x9) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) [ 216.435229] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 03:43:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xb3c6, 0x101000) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80200, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f00000001c0)=0x5c9) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x90000, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x9, 0x2}) mq_timedreceive(r2, &(0x7f0000000080)=""/7, 0x7, 0xb2ba, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) 03:43:08 executing program 2: r0 = socket$inet6(0xa, 0x8000000001, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2238, 0x101000) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000100)=""/63) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x4, 0x0, 0x0) close(r3) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$notify(r4, 0x402, 0x25) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x200) dup3(r0, r1, 0x0) [ 216.506613] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 03:43:08 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.redirect\x00') rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x420000, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000340)) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000240)={0x0, @reserved}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x24802, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000200)={{0xffffffffffffffff, 0x3, 0x5, 0x1, 0x3}}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:08 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x1, 0xc000) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}, 0xc) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000240), 0x4) 03:43:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='environ\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f0000000080)=""/118, 0x76}, {&(0x7f0000000200)=""/224, 0xe0}], 0x2, 0x0) 03:43:08 executing program 1: unshare(0x24020400) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) dup3(r0, r0, 0x80000) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 03:43:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x1d9, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000040)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:08 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@remote, @remote}, &(0x7f0000000040)=0xc) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000400)={0x0, 0x8d9c, 0x10001}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r1, &(0x7f0000000180)="6ecd40946910c9b86ec9f46a1825a4a492e5ac2ecae7acea964164c8c032b19b71439cccbe92616e0b8e29233b23514cbf2b5c60132487bb33094ae07ae288b8515da17be18c88f58dc1200e35edfc6e6ba245e20d210192e56c9bb389d1c90a69e409a175e0e9a7eeae0bd56ce72ae7ae0730a902fe70ef38"}, 0x10) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x8001) 03:43:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0xa0000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f00000001c0)={0x5, &(0x7f0000001240)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @dev}, {}]}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000013c0)={0xfffffffc, 0x2, 0x9, 0x1, 0x200, 0x102, 0x50e, 0x9, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000100)={r3, 0x6}, &(0x7f0000000140)=0x8) fcntl$setpipe(r1, 0x407, 0x622) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x1000000020002405}) r4 = semget(0x2, 0x3, 0x80) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000001540)=""/156) futimesat(r2, &(0x7f0000001300)='./file0\x00', &(0x7f0000001340)={{}, {0x77359400}}) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000001380)=0x62) semctl$SEM_STAT(r4, 0x2, 0x12, &(0x7f0000000240)=""/4096) write$UHID_DESTROY(r2, &(0x7f0000001500), 0x4) ioctl$RTC_PIE_ON(r2, 0x7005) 03:43:09 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000080)={0x0, 0x52f, 0x1, 0xffffffffffffebaf, 0x7, 0x2c, 0x3, 0x2, 0x9, 0xedc9, 0x400000, 0x1ff}) 03:43:09 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xddfa, 0x44040) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)=0xb6) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) [ 217.062421] protocol 88fb is buggy, dev hsr_slave_0 [ 217.067923] protocol 88fb is buggy, dev hsr_slave_1 03:43:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x1d9, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000040)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:09 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000180)={0x0, @initdev, @local}, &(0x7f00000001c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @local}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000000300)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@rand_addr="b9a24fc1787216a73f4c094449a2c261", @in=@multicast2, 0x4e24, 0x401, 0x4e21, 0x5, 0xa, 0x80, 0x20, 0x2d, r4, r5}, {0x4, 0x9, 0x800, 0x7fffffff, 0x800, 0x4, 0xfffffffffffffeff, 0x2}, {0xc8, 0x5, 0x2}, 0x3, 0x6e6bb2, 0x0, 0x0, 0x1, 0x3}, {{@in6=@mcast2, 0x4d3, 0xff}, 0x0, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x1, 0x5, 0x81, 0xd42, 0x8}}, 0xe8) 03:43:09 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) clone(0xa29e0dcdcdf67d6b, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000080)={0x0, 0x52f, 0x1, 0xffffffffffffebaf, 0x7, 0x2c, 0x3, 0x2, 0x9, 0xedc9, 0x400000, 0x1ff}) 03:43:09 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x2, 0x4) ioctl$CAPI_GET_FLAGS(r0, 0x80024322, 0x0) [ 217.373285] protocol 88fb is buggy, dev hsr_slave_0 [ 217.378702] protocol 88fb is buggy, dev hsr_slave_1 03:43:09 executing program 1: r0 = socket$inet6(0xa, 0x400000000803, 0x40) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1\x00\x00\x00\x00\x00\x00\x00\xd7\xea\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000580)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x8, 0x16, [{0x4, 0x2}]}]}, 0x28}}, 0x0) 03:43:09 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x80800) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000080)=0x3f) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) 03:43:09 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000540)='/dev/radio#\x00', 0x2, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000400)="2ee3eb7d7da275ca4cbcce160d34340ff0d1afb9a8125f94028dea699ac9f646bf0cdeba430367ac3e5e1e441fce96592c7f313784cc1d") sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB="48000000aea8ec77914d8365aa0c27fab2177f2c7efeb8907e50a6442487c311ba0a5b57209782315c85a6698bba1cabc9c0c4f60e35eb23364386cf01d8d76b0811daa0bb570ce28e1abb224416a674da", @ANYRES16=r1, @ANYBLOB="10002cbd7000fcdbdf250b000000040004006800040014000700080004000900000008000300f9ffffff3c0007000800040000010000080001001800000008000100080000000800020005000000080002000400000008000400b800000008000400050000001400010062726f6164636173742d6c696e6b0000740001000800030008000000180001006574683a76657468315f746f5f626f6e640000000c000200080003000500000044000400200001000a004e2000000000fe80000000000000000000000000002a01040000200002000a004e22000000a7ff0100000000000000000000000000017f000000540001000800030000000080100001006574683a64756d6d79300000380004001400010002004e247f0000010000000000000000200002000a004e2200000401ff010000000000000000000000000001fdffffff"], 0x148}, 0x1, 0x0, 0x0, 0xe087208e9ddd8481}, 0x4000855) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0xf, {0x14, 0x4, 0x0, 0x3f}, {0x910, 0x6, 0xff, 0x6}, {0x4, 0x8}}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) r2 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000480)=ANY=[@ANYBLOB="0500000000000000e80800000000000006000000000000000000000000000000ff07000000000000ff0a000000000000ff0000000000000011030000000000006b0c00000000000046090009000000009c07138586d70000"]) sendfile(r2, r3, 0x0, 0x88004) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000580)={'nat\x00', 0x24, "1235d3916ba94f11891e41fe93f8de4b4ab799c3bf3dc73df56fdbe255d5a5f5d6a04a2b"}, &(0x7f0000000440)=0x48) pread64(r2, &(0x7f0000000600)=""/148, 0x94, 0x0) write$P9_RLINK(r0, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) 03:43:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40081, 0x0) accept$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1b) dup3(r1, r0, 0x0) [ 217.866566] syz-executor3 (9981) used greatest stack depth: 50216 bytes left [ 217.932375] protocol 88fb is buggy, dev hsr_slave_0 [ 217.937937] protocol 88fb is buggy, dev hsr_slave_1 03:43:10 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="01d8f94924db3135c32cd90972ebbf"], &(0x7f0000000980)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000009c0)) mount(&(0x7f0000000780)=@sr0='/dev/sr0\x00', &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='autofs\x00', 0x100000, &(0x7f0000000840)='ppp0\xf1@posix_acl_access\'\x00') 03:43:10 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x8a801, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000002840)=@filter={'filter\x00', 0xe, 0x3, 0x510, [0x0, 0x20002300, 0x20002580, 0x200026a0], 0x0, &(0x7f00000022c0), &(0x7f0000002300)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x8, 0x6007, 'sit0\x00', 'gretap0\x00', 'veth1\x00', 'ip6erspan0\x00', @empty, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @empty, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xb8, 0x220, 0x250, [@limit={'limit\x00', 0x20, {{0x7, 0x3, 0x8001, 0x1, 0x800, 0x4}}}]}, [@common=@dnat={'dnat\x00', 0x10, {{@remote, 0xfffffffffffffffe}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0xa3, 'system_u:object_r:hald_sonypic_exec_t:s0\x00'}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x22, 0x890d, 'gretap0\x00', 'ip6tnl0\x00', 'veth0_to_bond\x00', 'eql\x00', @empty, [0xff, 0x0, 0xff, 0xff], @random="45a333e58899", [0xff, 0x0, 0x0, 0xff, 0xff], 0xa8, 0xa8, 0xf0, [@realm={'realm\x00', 0x10, {{0x9, 0xfffffffffffffaad, 0x2}}}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x118, 0x2, 0xccaa}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x2, 0x86dd, 'vcan0\x00', 'bpq0\x00', 'bond_slave_0\x00', 'nlmon0\x00', @remote, [0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0xb0, 0xe0, 0x110, [@statistic={'statistic\x00', 0x18, {{0x0, 0x0, 0x684bc747, 0x40, 0x8, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffb}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff}]}, 0x588) r4 = getuid() r5 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c80)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000001d80)=0xe8) lstat(&(0x7f0000001dc0)='./file0\x00', &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e80)=0x0) r9 = geteuid() r10 = getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001ec0)=0x0) lstat(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001fc0)='./file0\x00', &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000002280)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002240)={&(0x7f00000021c0)={0x60, r14, 0x100, 0x8, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xaa}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x30000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5200cb05}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}]}, 0x60}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) sendmsg$netlink(r2, &(0x7f0000002100)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbff, 0x10000000}, 0xc, &(0x7f0000001c40)=[{&(0x7f0000000180)={0x1518, 0x3d, 0x502, 0x70bd27, 0x25dfdbfd, "", [@nested={0x118, 0x8c, [@typed={0x8, 0x3d, @pid=r3}, @typed={0x100, 0x55, @binary="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"}, @typed={0xc, 0x8c, @u64=0x1f}]}, @typed={0xc, 0x3f, @u64=0x9}, @nested={0x1048, 0x6a, [@typed={0xc, 0x7b, @str='$vmnet0\x00'}, @generic="146b9af81f5c4afba1fb86950a0c21c2ce9882351f36803323e158ac1f04eb9c41de70cc645070c436bb47f01daeacc36f2d31c53891", @generic="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"]}, @typed={0x10, 0x38, @str='/dev/uhid\x00'}, @typed={0x14, 0x19, @ipv6=@loopback}, @nested={0x314, 0x6c, [@generic="062deeae9a20bed82cd3bf686ad7a99aa997ff0c81c7c7c2f7fcefc9a1998f83de3eee7a1e4259ee27e06241a6462f9c8bdac9d124d4f955b41d981a3cc45d85f54d87d3c739be23890ddf5f3e7c9f9650f548e7f85c4ab61c2e6d4562202c2d9a6591339439ba65c23db487a9d862b149c6c457aa1e0363d80bd9b61d0f816f2375317e64fda69311efa5d9b9fc824eaa20ab90fbbc1df2dd531ab858bfde225bd5bbb2f9f7dc335610ef1efc946e8e6ce1c05685546c0fa3fd3d951a4d99563d8629b81adb8fcac82db19242d7b01000b21c35d720", @generic="5dc9a0f877fc48296d7d86d87dfe7a07e2bc4fc34efa4db2e8c92586a649953388b5775f5f15b5cb4d8152b78ea83edb85856437ad0b4ae2d3c479", @generic="e91edb0f355034e70416fbbc40f1e4efce9ef45a96f56d3fffbb9ea62c6bb82b54203cac7f55eaaffc3ce3f30f7c9101a63e194a30d58dc5ec2820ae78d8a60f2d9a8ce9f50da004fc27e1fda88bcc3049b965a883000ade52fef86b7a17ab4e889d5c7b10d5796b8008bf84238af1d4e0aa3fbe018dabe01c3ba277041bb787b88d27d3938b95676be089acb3866b23d787c0677be08565c52c6b3d233b6715b612c0a2e9d4c1f27591abfc4896d7b1da77d82f0ec36900bcfdcd91bb1139d8ab2feff969fa", @typed={0x14, 0x2d, @ipv6=@loopback}, @typed={0x20, 0x38, @binary="35a98e553965f583bc0beb90f12cbc1bea7156c8cc72990a12ca2155"}, @typed={0x104, 0x33, @binary="d761d23599cfc5579c56a7c283e3cfd531840f40aa18ca2b8531b39f093c57eb715465d2983a9e5adc3d63e441290479e895d9f8f48b47aaa8f5640b40f8b9bd626ea80421ca64cb1916ce4899977e3c0159f553ccb63bad9326ee7f70538f2746a82e491c908dbd91ec7389bd709a7568ff9d21560516f75bd191a8f7834689fd435afac5ea31d669c3753e3edadb10c56d86120f2b2cb8612870a50fd0214006f405c99b0db2ff2bbe9ed25df6cdd7f4c6484cc236733b3c5603a6679a3b8ae6518f4c1d45d824312e4bf5b8b7cdea9bd4c9b3667d31afd2c4dbf5695115e5c0e99c001d45a7c7f2f15b884d15994b94ac2ae72460bb29fdabc7db1d3881"}]}, @generic="603ca3c10da7c36afbad039d3a542d89f3150d4adfc609b88b7ee37b210a32fa2508b8a661f49802b88b1c08b65fcd2ea4282192885143a563ea8a8abf38029e0d39570a4012f729471b9ae8379543e7", @typed={0x14, 0x54, @ipv6=@remote}]}, 0x1518}, {&(0x7f00000016c0)={0x49c, 0x22, 0x100, 0x70bd2c, 0x25dfdbfe, "", [@typed={0x8, 0x1e, @ipv4=@rand_addr=0x8001}, @generic="3af82a84a3487330888ad659f617", @generic="4d08759daf6394b31427539a5ed1fc713f1adba6ae7806d37a60b1f79639b67dab7e6a336fd71ec62eb77bfbc0798d973b7ae5c9a4521cf8fe6113c6a83267ad40705b126f675448cde812387f7862618d299ca527647c85830bd4322f1496ef62cbab0c3795fea917d64dd5f9f45eb3ce12f915375e23a5a47d0a7455250de7dc49694426f2eef811fcf9110465c0a1eae7f0eeda598c8d24c2969d2757f1f1118b736ab8bf9655ddae72c29a6d2f5d2495d10323f434efc14781568952558b26e80ff6151d6db07784b09c47a014beec35b1202751395e52df40835cef6f1bbb4b9383", @generic="5f55b76b87bf1b5a084661ae508b0d737e53b0a9483f5a2106f3b68df24c4c95faec56f070c460d5e4628909cf9303304aeec1bb7988dd424f01676184d4f895966138f19e6a20f6271820e769d1902d23dc25124d8c697111dec57828249f18072ad5cbd73ce67041885136c9998177807486493ba924873282ce2f91aaf0008a38823692d102718cbc39c072558358351c5312a3d8a05bf9ee58f94aa4837c697dc9af38bf4bdec5b4c6e53e0dd9596b2ac1cfbdedface12b6cfa7da8ada77d135ecb488f8afa4078b5d201f95a0e3f61007ab1e8a76", @generic="619d21635f97f6fc680aec513655f3c57b1598ea2a2ab7903e8e6828c5838fe0f767ac463009dfbf4678423ce80c77d21a18c227aa9569e7a6fb11eaaaa6e5c77e634c5dc4647dbe65a7d38f5bf40a3e89fa75c62cfec20e33f6cf009f7e3565ffa1195ed88be405416a0ce06842a272308302c3f9aff126ab9429b74961deecd3d2fde7c49c34252f00622f9aa36a3c6268c09c5428a2dd84cbe3138acabe49fdeee52c2d348ba7c720a80ca696c74d5e74dd0ab1c47bebea7acdcb88801c0b266d2f49734a86ec974fd31c66379674d4229d9dc17c7bcb918f576b26f8", @nested={0xc, 0x38, [@typed={0x8, 0x6b, @uid=r4}]}, @generic="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", @generic="1ee296ad9d78a373bd82de2a6ae51fc04092997c149cf1e70e1b5c4093a9bfda0dc9664edf00b4456de217b274221b58fcf08304233f9cabf024d2f8226ecd16e4444efd84473d8d9cfb1e3d1fab701c7ca3f31a57dedc4f3f35647b23651b7265b4107ac278f30b0a81e62c17bae5e6d889b18dcf2c0d687bd8ac9608e56a3abcea6db5d528f803f4a43e62d2c366f97478f6243c8801af08c8561806c8dbaf0b0440aba3a41cfeebf81a26a3e781226fd802568ca2079ab15bdf201b3f1be10cf35d47ef9ef530c11ed42ce96c2b5a73417d65b8"]}, 0x49c}, {&(0x7f0000001b80)={0xb0, 0x10, 0x2, 0x70bd25, 0x25dfdbfe, "", [@typed={0xa0, 0x1000, @binary="6558a62a1c797c56089ab27e5e50059f0aa98a5ece4685490985cf3c9e47efd084bb7d83f7e16879672a2782adc3f3332594b5fe9db31d1a7d0456ebd511bfdcd478bb14947aaac2a30e59e2d2761430380b988bf7d27c8ce9f83671b2eeea787c7681fe3a3c7b6bef46089be67a1aafbc60816e57678bdc3464fcbea3ec3b6cec14fdb86a2f3e6c86ad15dc564471435ef99ff70568f6e16a621c"}]}, 0xb0}], 0x3, &(0x7f0000002080)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0x80, 0x4000000}, 0x40) 03:43:10 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x14c) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000080)=""/104) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x40) ioctl$TCXONC(r1, 0x540a, 0x8) futex(&(0x7f00000001c0), 0x5, 0x0, 0x0, 0x0, 0x0) 03:43:10 executing program 2: unshare(0x6000000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r0, r0, 0x0, 0x0) 03:43:10 executing program 4: r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt$inet_dccp_int(r0, 0x21, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x240000, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000100)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)=0x0) sched_setattr(r2, &(0x7f0000000180)={0x30, 0x2, 0x1, 0x3, 0x81, 0xffff, 0x8, 0x7}, 0x0) r3 = add_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='\x00', r3) mknod(&(0x7f0000000300)='./file0\x00', 0x8000, 0xf00) getpeername$tipc(r1, &(0x7f0000000340)=@id, &(0x7f0000000380)=0x10) ioctl$int_out(r0, 0x0, &(0x7f00000003c0)) r4 = signalfd(r1, &(0x7f0000000400)={0xff}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000440)={0x4f7, 0x2, 0x7}) signalfd4(r1, &(0x7f00000004c0)={0x401}, 0x8, 0x80800) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000500)) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x14) clock_gettime(0x7, &(0x7f0000000640)) setsockopt(r0, 0x5, 0x20, &(0x7f0000000680)="ebd8b15c", 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f00000006c0)={'syz_tun\x00', 0x3}) fstat(r4, &(0x7f0000000700)) r5 = syz_open_dev$sndpcmp(&(0x7f0000000780)='/dev/snd/pcmC#D#p\x00', 0x6000000000, 0x10700) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f00000007c0)={0x4, 0x2, 0x6, {0x3, 0x7, 0x80, 0x4}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000800)) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000840)=0x200, 0x4) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000880)={0x6, 0x82}) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000008c0)) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000009c0)={0xf, @win={{0x0, 0x5, 0x96, 0xd09}, 0x8, 0x8, &(0x7f0000000900)={{0x9, 0xc109e33, 0x3, 0x3}}, 0x200, &(0x7f0000000940)="d634ffa76c79de49355850e1f9779ec60a70c1d18d6475994a037bf0736439d8487fb3c9b3b8152a6727e5eb5b4616486899b82f6861e920507fa3ec2057d628766dabc0ab6fe06c9f3e8ba1bf3edaed086f9f44f34afa5d4d57d3", 0x400}}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) 03:43:10 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) bind$unix(r3, &(0x7f0000000000)=@abs, 0x6e) getsockname$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f00000000c0)=0x1c) 03:43:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000001c0)={0x9a0000, 0xa882, 0xfffffffffffffe01, [], &(0x7f0000000180)={0x990a7a, 0xfffffffffffffff7, [], @ptr=0x100000000}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000cc0)={'syz_tun\x00', 0x0}) ftruncate(r1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="400000001400090500000000000000000a00db00", @ANYRES32=r3, @ANYBLOB="140009000000000000000000000000000000000014000200fe8000000000000000000000000000aa9411310d80aac77129f71af30b35c6b90d3ff10eee0fdc201d796230d274"], 0x40}}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000000)=0x2, 0xde5a13674314945f) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f00000000c0), &(0x7f0000d12ffc)=0x4) 03:43:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xc00000, 0x248000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 03:43:10 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x8a801, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000002840)=@filter={'filter\x00', 0xe, 0x3, 0x510, [0x0, 0x20002300, 0x20002580, 0x200026a0], 0x0, &(0x7f00000022c0), &(0x7f0000002300)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x8, 0x6007, 'sit0\x00', 'gretap0\x00', 'veth1\x00', 'ip6erspan0\x00', @empty, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @empty, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xb8, 0x220, 0x250, [@limit={'limit\x00', 0x20, {{0x7, 0x3, 0x8001, 0x1, 0x800, 0x4}}}]}, [@common=@dnat={'dnat\x00', 0x10, {{@remote, 0xfffffffffffffffe}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0xa3, 'system_u:object_r:hald_sonypic_exec_t:s0\x00'}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x22, 0x890d, 'gretap0\x00', 'ip6tnl0\x00', 'veth0_to_bond\x00', 'eql\x00', @empty, [0xff, 0x0, 0xff, 0xff], @random="45a333e58899", [0xff, 0x0, 0x0, 0xff, 0xff], 0xa8, 0xa8, 0xf0, [@realm={'realm\x00', 0x10, {{0x9, 0xfffffffffffffaad, 0x2}}}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x118, 0x2, 0xccaa}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x2, 0x86dd, 'vcan0\x00', 'bpq0\x00', 'bond_slave_0\x00', 'nlmon0\x00', @remote, [0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0xb0, 0xe0, 0x110, [@statistic={'statistic\x00', 0x18, {{0x0, 0x0, 0x684bc747, 0x40, 0x8, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffb}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff}]}, 0x588) r4 = getuid() r5 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c80)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000001d80)=0xe8) lstat(&(0x7f0000001dc0)='./file0\x00', &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e80)=0x0) r9 = geteuid() r10 = getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001ec0)=0x0) lstat(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001fc0)='./file0\x00', &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000002280)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002240)={&(0x7f00000021c0)={0x60, r14, 0x100, 0x8, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xaa}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x30000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5200cb05}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}]}, 0x60}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) sendmsg$netlink(r2, &(0x7f0000002100)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbff, 0x10000000}, 0xc, &(0x7f0000001c40)=[{&(0x7f0000000180)={0x1518, 0x3d, 0x502, 0x70bd27, 0x25dfdbfd, "", [@nested={0x118, 0x8c, [@typed={0x8, 0x3d, @pid=r3}, @typed={0x100, 0x55, @binary="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"}, @typed={0xc, 0x8c, @u64=0x1f}]}, @typed={0xc, 0x3f, @u64=0x9}, @nested={0x1048, 0x6a, [@typed={0xc, 0x7b, @str='$vmnet0\x00'}, @generic="146b9af81f5c4afba1fb86950a0c21c2ce9882351f36803323e158ac1f04eb9c41de70cc645070c436bb47f01daeacc36f2d31c53891", @generic="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"]}, @typed={0x10, 0x38, @str='/dev/uhid\x00'}, @typed={0x14, 0x19, @ipv6=@loopback}, @nested={0x314, 0x6c, [@generic="062deeae9a20bed82cd3bf686ad7a99aa997ff0c81c7c7c2f7fcefc9a1998f83de3eee7a1e4259ee27e06241a6462f9c8bdac9d124d4f955b41d981a3cc45d85f54d87d3c739be23890ddf5f3e7c9f9650f548e7f85c4ab61c2e6d4562202c2d9a6591339439ba65c23db487a9d862b149c6c457aa1e0363d80bd9b61d0f816f2375317e64fda69311efa5d9b9fc824eaa20ab90fbbc1df2dd531ab858bfde225bd5bbb2f9f7dc335610ef1efc946e8e6ce1c05685546c0fa3fd3d951a4d99563d8629b81adb8fcac82db19242d7b01000b21c35d720", @generic="5dc9a0f877fc48296d7d86d87dfe7a07e2bc4fc34efa4db2e8c92586a649953388b5775f5f15b5cb4d8152b78ea83edb85856437ad0b4ae2d3c479", @generic="e91edb0f355034e70416fbbc40f1e4efce9ef45a96f56d3fffbb9ea62c6bb82b54203cac7f55eaaffc3ce3f30f7c9101a63e194a30d58dc5ec2820ae78d8a60f2d9a8ce9f50da004fc27e1fda88bcc3049b965a883000ade52fef86b7a17ab4e889d5c7b10d5796b8008bf84238af1d4e0aa3fbe018dabe01c3ba277041bb787b88d27d3938b95676be089acb3866b23d787c0677be08565c52c6b3d233b6715b612c0a2e9d4c1f27591abfc4896d7b1da77d82f0ec36900bcfdcd91bb1139d8ab2feff969fa", @typed={0x14, 0x2d, @ipv6=@loopback}, @typed={0x20, 0x38, @binary="35a98e553965f583bc0beb90f12cbc1bea7156c8cc72990a12ca2155"}, @typed={0x104, 0x33, @binary="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"}]}, @generic="603ca3c10da7c36afbad039d3a542d89f3150d4adfc609b88b7ee37b210a32fa2508b8a661f49802b88b1c08b65fcd2ea4282192885143a563ea8a8abf38029e0d39570a4012f729471b9ae8379543e7", @typed={0x14, 0x54, @ipv6=@remote}]}, 0x1518}, {&(0x7f00000016c0)={0x49c, 0x22, 0x100, 0x70bd2c, 0x25dfdbfe, "", [@typed={0x8, 0x1e, @ipv4=@rand_addr=0x8001}, @generic="3af82a84a3487330888ad659f617", @generic="4d08759daf6394b31427539a5ed1fc713f1adba6ae7806d37a60b1f79639b67dab7e6a336fd71ec62eb77bfbc0798d973b7ae5c9a4521cf8fe6113c6a83267ad40705b126f675448cde812387f7862618d299ca527647c85830bd4322f1496ef62cbab0c3795fea917d64dd5f9f45eb3ce12f915375e23a5a47d0a7455250de7dc49694426f2eef811fcf9110465c0a1eae7f0eeda598c8d24c2969d2757f1f1118b736ab8bf9655ddae72c29a6d2f5d2495d10323f434efc14781568952558b26e80ff6151d6db07784b09c47a014beec35b1202751395e52df40835cef6f1bbb4b9383", @generic="5f55b76b87bf1b5a084661ae508b0d737e53b0a9483f5a2106f3b68df24c4c95faec56f070c460d5e4628909cf9303304aeec1bb7988dd424f01676184d4f895966138f19e6a20f6271820e769d1902d23dc25124d8c697111dec57828249f18072ad5cbd73ce67041885136c9998177807486493ba924873282ce2f91aaf0008a38823692d102718cbc39c072558358351c5312a3d8a05bf9ee58f94aa4837c697dc9af38bf4bdec5b4c6e53e0dd9596b2ac1cfbdedface12b6cfa7da8ada77d135ecb488f8afa4078b5d201f95a0e3f61007ab1e8a76", @generic="619d21635f97f6fc680aec513655f3c57b1598ea2a2ab7903e8e6828c5838fe0f767ac463009dfbf4678423ce80c77d21a18c227aa9569e7a6fb11eaaaa6e5c77e634c5dc4647dbe65a7d38f5bf40a3e89fa75c62cfec20e33f6cf009f7e3565ffa1195ed88be405416a0ce06842a272308302c3f9aff126ab9429b74961deecd3d2fde7c49c34252f00622f9aa36a3c6268c09c5428a2dd84cbe3138acabe49fdeee52c2d348ba7c720a80ca696c74d5e74dd0ab1c47bebea7acdcb88801c0b266d2f49734a86ec974fd31c66379674d4229d9dc17c7bcb918f576b26f8", @nested={0xc, 0x38, [@typed={0x8, 0x6b, @uid=r4}]}, @generic="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", @generic="1ee296ad9d78a373bd82de2a6ae51fc04092997c149cf1e70e1b5c4093a9bfda0dc9664edf00b4456de217b274221b58fcf08304233f9cabf024d2f8226ecd16e4444efd84473d8d9cfb1e3d1fab701c7ca3f31a57dedc4f3f35647b23651b7265b4107ac278f30b0a81e62c17bae5e6d889b18dcf2c0d687bd8ac9608e56a3abcea6db5d528f803f4a43e62d2c366f97478f6243c8801af08c8561806c8dbaf0b0440aba3a41cfeebf81a26a3e781226fd802568ca2079ab15bdf201b3f1be10cf35d47ef9ef530c11ed42ce96c2b5a73417d65b8"]}, 0x49c}, {&(0x7f0000001b80)={0xb0, 0x10, 0x2, 0x70bd25, 0x25dfdbfe, "", [@typed={0xa0, 0x1000, @binary="6558a62a1c797c56089ab27e5e50059f0aa98a5ece4685490985cf3c9e47efd084bb7d83f7e16879672a2782adc3f3332594b5fe9db31d1a7d0456ebd511bfdcd478bb14947aaac2a30e59e2d2761430380b988bf7d27c8ce9f83671b2eeea787c7681fe3a3c7b6bef46089be67a1aafbc60816e57678bdc3464fcbea3ec3b6cec14fdb86a2f3e6c86ad15dc564471435ef99ff70568f6e16a621c"}]}, 0xb0}], 0x3, &(0x7f0000002080)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0x80, 0x4000000}, 0x40) 03:43:10 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3ff, 0x40800) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x27) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000080)={{0x5, 0x80000001, 0x7, 0x1000, 0x5, 0xff}, 0x7ff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) 03:43:10 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x80) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x40040800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', '&', 0x20, 0xff}, 0xffffffffffffff81, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:43:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ac, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:10 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x8a801, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000002840)=@filter={'filter\x00', 0xe, 0x3, 0x510, [0x0, 0x20002300, 0x20002580, 0x200026a0], 0x0, &(0x7f00000022c0), &(0x7f0000002300)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x8, 0x6007, 'sit0\x00', 'gretap0\x00', 'veth1\x00', 'ip6erspan0\x00', @empty, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @empty, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xb8, 0x220, 0x250, [@limit={'limit\x00', 0x20, {{0x7, 0x3, 0x8001, 0x1, 0x800, 0x4}}}]}, [@common=@dnat={'dnat\x00', 0x10, {{@remote, 0xfffffffffffffffe}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0xa3, 'system_u:object_r:hald_sonypic_exec_t:s0\x00'}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x22, 0x890d, 'gretap0\x00', 'ip6tnl0\x00', 'veth0_to_bond\x00', 'eql\x00', @empty, [0xff, 0x0, 0xff, 0xff], @random="45a333e58899", [0xff, 0x0, 0x0, 0xff, 0xff], 0xa8, 0xa8, 0xf0, [@realm={'realm\x00', 0x10, {{0x9, 0xfffffffffffffaad, 0x2}}}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x118, 0x2, 0xccaa}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x2, 0x86dd, 'vcan0\x00', 'bpq0\x00', 'bond_slave_0\x00', 'nlmon0\x00', @remote, [0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0xb0, 0xe0, 0x110, [@statistic={'statistic\x00', 0x18, {{0x0, 0x0, 0x684bc747, 0x40, 0x8, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffb}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff}]}, 0x588) r4 = getuid() r5 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c80)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000001d80)=0xe8) lstat(&(0x7f0000001dc0)='./file0\x00', &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e80)=0x0) r9 = geteuid() r10 = getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001ec0)=0x0) lstat(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001fc0)='./file0\x00', &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000002280)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002240)={&(0x7f00000021c0)={0x60, r14, 0x100, 0x8, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xaa}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x30000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5200cb05}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}]}, 0x60}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) sendmsg$netlink(r2, &(0x7f0000002100)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbff, 0x10000000}, 0xc, &(0x7f0000001c40)=[{&(0x7f0000000180)={0x1518, 0x3d, 0x502, 0x70bd27, 0x25dfdbfd, "", [@nested={0x118, 0x8c, [@typed={0x8, 0x3d, @pid=r3}, @typed={0x100, 0x55, @binary="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"}, @typed={0xc, 0x8c, @u64=0x1f}]}, @typed={0xc, 0x3f, @u64=0x9}, @nested={0x1048, 0x6a, [@typed={0xc, 0x7b, @str='$vmnet0\x00'}, @generic="146b9af81f5c4afba1fb86950a0c21c2ce9882351f36803323e158ac1f04eb9c41de70cc645070c436bb47f01daeacc36f2d31c53891", @generic="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"]}, @typed={0x10, 0x38, @str='/dev/uhid\x00'}, @typed={0x14, 0x19, @ipv6=@loopback}, @nested={0x314, 0x6c, [@generic="062deeae9a20bed82cd3bf686ad7a99aa997ff0c81c7c7c2f7fcefc9a1998f83de3eee7a1e4259ee27e06241a6462f9c8bdac9d124d4f955b41d981a3cc45d85f54d87d3c739be23890ddf5f3e7c9f9650f548e7f85c4ab61c2e6d4562202c2d9a6591339439ba65c23db487a9d862b149c6c457aa1e0363d80bd9b61d0f816f2375317e64fda69311efa5d9b9fc824eaa20ab90fbbc1df2dd531ab858bfde225bd5bbb2f9f7dc335610ef1efc946e8e6ce1c05685546c0fa3fd3d951a4d99563d8629b81adb8fcac82db19242d7b01000b21c35d720", @generic="5dc9a0f877fc48296d7d86d87dfe7a07e2bc4fc34efa4db2e8c92586a649953388b5775f5f15b5cb4d8152b78ea83edb85856437ad0b4ae2d3c479", @generic="e91edb0f355034e70416fbbc40f1e4efce9ef45a96f56d3fffbb9ea62c6bb82b54203cac7f55eaaffc3ce3f30f7c9101a63e194a30d58dc5ec2820ae78d8a60f2d9a8ce9f50da004fc27e1fda88bcc3049b965a883000ade52fef86b7a17ab4e889d5c7b10d5796b8008bf84238af1d4e0aa3fbe018dabe01c3ba277041bb787b88d27d3938b95676be089acb3866b23d787c0677be08565c52c6b3d233b6715b612c0a2e9d4c1f27591abfc4896d7b1da77d82f0ec36900bcfdcd91bb1139d8ab2feff969fa", @typed={0x14, 0x2d, @ipv6=@loopback}, @typed={0x20, 0x38, @binary="35a98e553965f583bc0beb90f12cbc1bea7156c8cc72990a12ca2155"}, @typed={0x104, 0x33, @binary="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"}]}, @generic="603ca3c10da7c36afbad039d3a542d89f3150d4adfc609b88b7ee37b210a32fa2508b8a661f49802b88b1c08b65fcd2ea4282192885143a563ea8a8abf38029e0d39570a4012f729471b9ae8379543e7", @typed={0x14, 0x54, @ipv6=@remote}]}, 0x1518}, {&(0x7f00000016c0)={0x49c, 0x22, 0x100, 0x70bd2c, 0x25dfdbfe, "", [@typed={0x8, 0x1e, @ipv4=@rand_addr=0x8001}, @generic="3af82a84a3487330888ad659f617", @generic="4d08759daf6394b31427539a5ed1fc713f1adba6ae7806d37a60b1f79639b67dab7e6a336fd71ec62eb77bfbc0798d973b7ae5c9a4521cf8fe6113c6a83267ad40705b126f675448cde812387f7862618d299ca527647c85830bd4322f1496ef62cbab0c3795fea917d64dd5f9f45eb3ce12f915375e23a5a47d0a7455250de7dc49694426f2eef811fcf9110465c0a1eae7f0eeda598c8d24c2969d2757f1f1118b736ab8bf9655ddae72c29a6d2f5d2495d10323f434efc14781568952558b26e80ff6151d6db07784b09c47a014beec35b1202751395e52df40835cef6f1bbb4b9383", @generic="5f55b76b87bf1b5a084661ae508b0d737e53b0a9483f5a2106f3b68df24c4c95faec56f070c460d5e4628909cf9303304aeec1bb7988dd424f01676184d4f895966138f19e6a20f6271820e769d1902d23dc25124d8c697111dec57828249f18072ad5cbd73ce67041885136c9998177807486493ba924873282ce2f91aaf0008a38823692d102718cbc39c072558358351c5312a3d8a05bf9ee58f94aa4837c697dc9af38bf4bdec5b4c6e53e0dd9596b2ac1cfbdedface12b6cfa7da8ada77d135ecb488f8afa4078b5d201f95a0e3f61007ab1e8a76", @generic="619d21635f97f6fc680aec513655f3c57b1598ea2a2ab7903e8e6828c5838fe0f767ac463009dfbf4678423ce80c77d21a18c227aa9569e7a6fb11eaaaa6e5c77e634c5dc4647dbe65a7d38f5bf40a3e89fa75c62cfec20e33f6cf009f7e3565ffa1195ed88be405416a0ce06842a272308302c3f9aff126ab9429b74961deecd3d2fde7c49c34252f00622f9aa36a3c6268c09c5428a2dd84cbe3138acabe49fdeee52c2d348ba7c720a80ca696c74d5e74dd0ab1c47bebea7acdcb88801c0b266d2f49734a86ec974fd31c66379674d4229d9dc17c7bcb918f576b26f8", @nested={0xc, 0x38, [@typed={0x8, 0x6b, @uid=r4}]}, @generic="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", @generic="1ee296ad9d78a373bd82de2a6ae51fc04092997c149cf1e70e1b5c4093a9bfda0dc9664edf00b4456de217b274221b58fcf08304233f9cabf024d2f8226ecd16e4444efd84473d8d9cfb1e3d1fab701c7ca3f31a57dedc4f3f35647b23651b7265b4107ac278f30b0a81e62c17bae5e6d889b18dcf2c0d687bd8ac9608e56a3abcea6db5d528f803f4a43e62d2c366f97478f6243c8801af08c8561806c8dbaf0b0440aba3a41cfeebf81a26a3e781226fd802568ca2079ab15bdf201b3f1be10cf35d47ef9ef530c11ed42ce96c2b5a73417d65b8"]}, 0x49c}, {&(0x7f0000001b80)={0xb0, 0x10, 0x2, 0x70bd25, 0x25dfdbfe, "", [@typed={0xa0, 0x1000, @binary="6558a62a1c797c56089ab27e5e50059f0aa98a5ece4685490985cf3c9e47efd084bb7d83f7e16879672a2782adc3f3332594b5fe9db31d1a7d0456ebd511bfdcd478bb14947aaac2a30e59e2d2761430380b988bf7d27c8ce9f83671b2eeea787c7681fe3a3c7b6bef46089be67a1aafbc60816e57678bdc3464fcbea3ec3b6cec14fdb86a2f3e6c86ad15dc564471435ef99ff70568f6e16a621c"}]}, 0xb0}], 0x3, &(0x7f0000002080)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0x80, 0x4000000}, 0x40) [ 218.755634] encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes 03:43:11 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140)='/dev/udmabuf\x00', 0x2) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)={0x0, r2}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 03:43:11 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000180)={0x7e74, 0x0, [], {0x0, @bt={0x2, 0x4, 0x1, 0x0, 0x200000, 0x5, 0x9, 0x100000000, 0xfff, 0x9, 0x8, 0x7, 0x2, 0xfff, 0x0, 0x26}}}) write$UHID_CREATE2(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000000000000000001af0696e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000390004000700000000000000cfeb000007000000863501643943c41e72468108abe99d24ce373c6734602c96755473eaa5e95f3e700a398b4c3f87874aa060352ea0ece3e728352c1a0d76710a"], 0x151) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)=0x4000000000000800) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:11 executing program 1: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x948) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000984ff4)) r3 = accept4(r1, &(0x7f0000000000)=@ll, &(0x7f00000000c0)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={0x0, 0xd74, 0x4, [0xfffffffffffffffa, 0x20, 0x2, 0x2]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r4, 0x6, 0x3}, 0xc) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)={0x20000006}) [ 218.969736] IPVS: ftp: loaded support on port[0] = 21 [ 219.269697] chnl_net:caif_netlink_parms(): no params data found [ 219.332822] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.339409] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.347354] device bridge_slave_0 entered promiscuous mode [ 219.358493] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.365070] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.372904] device bridge_slave_1 entered promiscuous mode [ 219.403958] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.415716] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.442277] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.450486] team0: Port device team_slave_0 added [ 219.459482] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.467629] team0: Port device team_slave_1 added [ 219.475511] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.483823] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.555940] device hsr_slave_0 entered promiscuous mode [ 219.702367] device hsr_slave_1 entered promiscuous mode [ 219.873058] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 219.895631] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 219.919624] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 219.984864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.996890] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.009151] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 220.016279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.023777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.038203] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 220.044447] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.056684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.064484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.072899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.080842] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.087301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.097112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.107572] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.114744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.123145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.131113] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.137616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.148678] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 220.160595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 220.167811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.176559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.190221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 220.200063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.208443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.223540] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 220.234944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 220.242520] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.250214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.259055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.267381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.275449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.288381] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 220.297076] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.308182] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 220.314285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.332349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.340364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.349940] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 220.364241] 8021q: adding VLAN 0 to HW filter on device batadv0 03:43:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="f3f2430f0866470f3882b66d00000099660f3a416a0aa80f07b9800000c00f3235002000000f30c744240052000000c74424025d240000ff1c24f340a03ebf7e4b00000000b9800000c00f3235008000000f30f347d7", 0x56}], 0x1, 0x55, &(0x7f00000001c0), 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$amidi(&(0x7f00000008c0)='/dev/amidi#\x00', 0x61, 0x200000) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000300)) fcntl$addseals(r0, 0x409, 0x3) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x81) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x3e, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000780)=0xe8) ioctl$TUNSETOWNER(r3, 0x400454cc, r6) ioctl$KVM_GET_REGS(r5, 0x8090ae81, &(0x7f00000007c0)) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1100}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1f0, r7, 0x204, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf618}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4498}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x98}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb77}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_BEARER={0xa0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3f, @mcast2, 0x20}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffbda}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x24000090}, 0x0) ioctl$VIDIOC_QUERYCTRL(r5, 0xc0445624, &(0x7f00000000c0)={0x1, 0x104, "44be25c2aef6cdd3866de15ec5beb6692115b4d6864ede297b073948af61a91d", 0x0, 0xd74, 0x9, 0x8d0, 0x100}) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f00000001c0)) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x75bb, 0x0, 0x0, 0x0, 0x7}) tee(r3, r5, 0x1, 0x8) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000240)={{0x2, 0x4e20, @empty}, {0x306}, 0x4, {0x2, 0x4e23, @multicast1}, 'ip6tnl0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:12 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140)='/dev/udmabuf\x00', 0x2) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)={0x0, r2}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 03:43:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6a6, 0x400) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000180)) 03:43:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x18912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x52) sysinfo(&(0x7f0000000240)=""/206) 03:43:12 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ptrace$getregset(0x4204, r0, 0x6, &(0x7f0000000240)={&(0x7f0000000140)=""/225, 0xe1}) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffff000}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)) 03:43:12 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl(r0, 0x0, &(0x7f00000000c0)="53902155fe80975fd73d7a750bfe3a3c17c49622f8bf0ef1d49baeef0a1bc1cc95ecb908") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000080)) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x8, 0x4) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000000)=ANY=[@ANYBLOB="ac5a81031e42e40f", @ANYRES32=r1, @ANYBLOB="00000000002000000100f6ff00f0ffffffffffff"]) getsockname(r0, 0x0, &(0x7f0000000680)) [ 220.732914] *** Guest State *** [ 220.736314] CR0: actual=0x0000000000000031, shadow=0x0000000060000031, gh_mask=fffffffffffffff7 [ 220.745310] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 220.755443] CR3 = 0x0000000000002000 [ 220.759181] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 220.765747] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 220.772350] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 220.778336] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 220.784394] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 220.791186] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 220.799239] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 220.807296] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 220.815348] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 220.823404] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 03:43:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r0 = socket(0xa, 0x8000e, 0x101) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 03:43:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/l2cap\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r3 = dup(r2) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$TIOCSBRK(r3, 0x40044591) write$sndseq(r1, &(0x7f00000002c0)=[{0x8, 0x8, 0x400, 0x7, @time={0x0, 0x1c9c380}, {0x2, 0x40}, {0x800, 0xfffffffffffffff7}, @result={0x2, 0x400}}, {0x2, 0x6, 0x74, 0x0, @time={0x77359400}, {0x7fffffff, 0x8}, {0x0, 0x6}, @time=@time={0x0, 0x989680}}], 0x60) pselect6(0x40, &(0x7f0000000000)={0x0, 0xffffffffffffffff}, &(0x7f00000001c0)={0x2}, &(0x7f0000000080)={0x9}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000040)) [ 220.831405] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 220.839450] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 220.847496] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 220.855630] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 220.863827] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 220.871872] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 220.878299] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 220.885852] Interruptibility = 00000001 ActivityState = 00000000 [ 220.892145] *** Host State *** [ 220.895353] RIP = 0xffffffff812fec40 RSP = 0xffff88803f01f3b0 [ 220.901357] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 220.907877] FSBase=00007f5d9031e700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 220.915861] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 220.922069] CR0=0000000080050033 CR3=000000003ff4a000 CR4=00000000001426f0 03:43:13 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}]]}}}]}, 0x3c}}, 0x40000) r0 = socket(0x10, 0x80002, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1100, 0x90d) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 220.929105] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 220.935848] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 220.941999] *** Control State *** [ 220.945473] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000ca [ 220.952238] EntryControls=0000d1ff ExitControls=002fefff [ 220.957712] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 220.964839] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 220.971523] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 220.978201] reason=80000021 qualification=0000000000000000 [ 220.984591] IDTVectoring: info=00000000 errcode=00000000 [ 220.990051] TSC Offset = 0xffffff85e7570a08 [ 220.994478] EPT pointer = 0x000000003ea0701e 03:43:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) [ 221.178989] *** Guest State *** [ 221.182543] CR0: actual=0x0000000000000031, shadow=0x0000000060000031, gh_mask=fffffffffffffff7 [ 221.191402] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 221.200515] CR3 = 0x0000000000002000 [ 221.204290] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 221.210807] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 221.217379] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 221.223437] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 221.229448] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 221.236280] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 221.244329] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 221.252497] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 221.260486] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 221.268636] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 221.276737] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 221.284766] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 221.292954] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 221.300949] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 221.309011] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 221.317086] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 221.323556] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 221.331017] Interruptibility = 00000001 ActivityState = 00000000 [ 221.337425] *** Host State *** [ 221.340637] RIP = 0xffffffff812fec40 RSP = 0xffff88803e57f3b0 [ 221.346783] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 221.353276] FSBase=00007f5d902bb700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 221.361091] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 221.367089] CR0=0000000080050033 CR3=000000003ff4a000 CR4=00000000001426e0 [ 221.374259] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 221.380947] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 221.387102] *** Control State *** [ 221.390572] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000ca [ 221.397333] EntryControls=0000d1ff ExitControls=002fefff [ 221.402879] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 221.409822] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 221.416587] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 221.423330] reason=80000021 qualification=0000000000000000 03:43:13 executing program 1: setrlimit(0x2, &(0x7f0000000000)={0x0, 0xfffffffffffffffd}) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4002, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0xfffffffffffffffb, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x63}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x9, 0x7, 0x686, 0x3, 0x5}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r1, 0x1}, &(0x7f0000000140)=0x8) ioctl$TIOCSTI(r0, 0x5412, 0xfff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 03:43:13 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0xa23c2ca84470c0d5) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0xe, @pix_mp={0x7, 0x2, 0x7a737f7b, 0x6, 0xf, [{0xfffffffffffffff9, 0x2}, {0x1800000000, 0x6}, {0x9}, {0x1000}, {0x400, 0x3}, {0x1, 0x1ff}, {0x8, 0x81}, {0x7ff, 0x400}], 0x9, 0x6cbc, 0x0, 0x0, 0x5}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0xfffffffd, 0x4, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x2) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000280)=0x78) dup3(r1, r0, 0x0) [ 221.429664] IDTVectoring: info=00000000 errcode=00000000 [ 221.435210] TSC Offset = 0xffffff85e7570a08 [ 221.439542] EPT pointer = 0x000000003ea0701e 03:43:13 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x25b, &(0x7f0000000480)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfbeC_\xd7\xa2[,R\xafo53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\xfe>\xb5\vpB\xdf}\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x8d\xc9<\xdf\xa0\x8e-C\xde@\xb5\x0f\xf9\x06\x1b\xafg\xbb\xcbS.\xd8\x10\xeda^Q\x14\"E\xeeR\xfd\x1bZ\x9f\x14?\v\xca\xe6\x97}\x9b@\x84\x92z\x15\xee\xa3\xce\x8bPx\xe3a\xb4\xfd\xda\xb1\x12>\xd8\x95\x1a`\xe5|\x97\xc9\x99\xbf(B\xce\\~\bu\xf9\xcb\xa1 \x15\x84X\x00\xa0F\xc7\xdcx\xb9\xe0\xc1\xe4\xc9@h\xba\x80#\x1b\x91[\xd0\x16\xd0\xd2{V\xd2j\xb9R\xfe\xcf\xab\xfa\xfc\xfab\xf7Ty\x96\xa4\x13g703A\x84}\xc9a\xce\xe7\xfd\x83\x02\x89\x00\xfe6\xdbr\x83/\x97_j\xfb \xfd\x05\xacze\x9fT\x95\xc7\xe1RO\xb4X\x95g\x17\xb4H\xeb\xd0\xbb\xc0\"\xbf{`E\xe2\xd3\xcc'}, 0x30) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x28802, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000200)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfbeC_\xd7\xa2[,R\xafo53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\xfe>\xb5\vpB\xdf}\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x8d\xc9<\xdf\xa0\x8e-C\xde@\xb5\x0f\xf9\x06\x1b\xafg\xbb\xcbS.\xd8\x10\xeda^Q\x14\"E\xeeR\xfd\x1bZ\x9f\x14?\v\xca\xe6\x97}\x9b@\x84\x92z\x15\xee\xa3\xce\x8bPx\xe3a\xb4\xfd\xda\xb1\x12>\xd8\x95\x1a`\xe5|\x97\xc9\x99\xbf(B\xce\\~\bu\xf9\xcb\xa1 \x15\x84X\x00\xa0F\xc7\xdcx\xb9\xe0\xc1\xe4\xc9@h\xba\x80#\x1b\x91[\xd0\x16\xd0\xd2{V\xd2j\xb9R\xfe\xcf\xab\xfa\xfc\xfab\xf7Ty\x96\xa4\x13g703A\x84}\xc9a\xce\xe7\xfd\x83\x02\x89\x00\xfe6\xdbr\x83/\x97_j\xfb \xfd\x05\xacze\x9fT\x95\xc7\xe1RO\xb4X\x95g\x17\xb4H\xeb\xd0\xbb\xc0\"\xbf{`E\xe2\xd3\xcc') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x810, r1, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, 0x0) 03:43:13 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) getpeername$inet(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = dup3(r0, r0, 0x80000) setns(r2, 0x10000000) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000000)={0x3, 0x600000000000000, [0x186, 0xc0900], [0xc2]}) 03:43:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000180)={{0xdfe3, 0x1}, 'port1\x00', 0x9, 0x4105e, 0x5, 0x1000, 0x7, 0x4, 0x0, 0x0, 0x6, 0xfffffffffffffffe}) 03:43:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x1000800003fd, @tick, {}, {}, @raw8={"f6ea549769d3e4964d5f234a"}}], 0x30) socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x102, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)=[0x3, 0x7ff]) [ 221.707302] kvm [10142]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc0900 03:43:13 executing program 0: getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000180)=0x4) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7, 0x309002) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x167a) 03:43:13 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) getpeername$inet(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = dup3(r0, r0, 0x80000) setns(r2, 0x10000000) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000000)={0x3, 0x600000000000000, [0x186, 0xc0900], [0xc2]}) 03:43:13 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000200)={0x7, &(0x7f00000001c0)=[{}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000240)={r1, 0x1}) sendto$unix(r0, &(0x7f0000000080)="eed9a897c4b4dd80973cfff82bf0824885c6b0f6ffbfb40216bbff7c7b42c3557a2b63baf657fe1cd90b57c8ce34640f7a8f702fbc20129463df1b75ce503ffffbbf426a31bcab5f2335b9ad774d79909b328db2c14b998142e8eec014", 0x5d, 0x48000, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000003680)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000003600)={0x53, 0xffffffffffffffff, 0x65, 0x3f, @scatter={0x5, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/161, 0xa1}, {&(0x7f0000001340)=""/101, 0x65}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/243, 0xf3}]}, &(0x7f0000002540)="25b0931356c1cdcf2dbb4ccce02de191d2f939fa4207c9e4e5c3eedb46a37cb0d2e40ad0a7881610be00f3811c362ba818a555d51ccc05fe75c9cb8bd43734d7a5a8beb24510ebc2627ec8842ee29c23a787c63fe22435b9ddd3318e06bd92ef166ef8fc8f", &(0x7f00000025c0)=""/4096, 0x1000, 0x37, 0x1, &(0x7f00000035c0)}) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000000000000002007de4", @ANYRES32=0x0, @ANYBLOB="00000000000010010080aaaac3001f0000"], 0x2c, 0x0) 03:43:14 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x8344, 0xffff, 0x0, 0x2, 0x3}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r1, 0x1}, &(0x7f0000000100)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r3 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000340)=0x9) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000180)) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000300)={0x1, 0x1}) syz_kvm_setup_cpu$x86(r3, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, &(0x7f0000000400)="0fc7ad00000000b94b080000b800000000ba000000000f3036460f21ea660f632966400ff387000000000f094b0fc72d0100000066410f38829b0e600000b9f9090000b89a5a0000ba000000000f30f344d9ed"}], 0x1, 0x11, 0x0, 0xfffffffffffffe44) 03:43:14 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x8, 0x1, 0x0, 0xaff, 0xc, 0x3, 0x100000000, 0x5, 0x0, 0xff}) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, r0, 0x0) pipe(&(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{}]}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x120, 0x0, 0x0, &(0x7f00000000c0)=""/81, 0xfffffffffffffe35}, 0x400020fe) 03:43:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x81, 0x82400) sendto$isdn(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0xfa, 0x8000, &(0x7f0000000280)={0x22, 0x3f, 0x1ff, 0xdc5, 0x3}, 0x6) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x2005, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f00000002c0)=ANY=[@ANYBLOB="030000000c017e000000010000000000000000003a118b78e6d5e26ec4e7355ad60cd105bd6230ebdbd1c28966407c7ddb52d82e7b79c74ff4a999a4580551fc3f5bb2bc4c9aecdb62901eef9ed7bac5fd8ee08ea4a2622606317cb20ea5de425d65a7032ac92cb43920fdb120a2e450dfcdf174d6a217ffafa80a33cdc028db48c8b51f87dca7ec19dd5e6130280297702c15d53b7c35f36d70a830160d161ec67a2badd1340d44180087a78522aa922572da7c98920cb9d20f084e"]) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) [ 222.076030] kvm [10163]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc0900 03:43:14 executing program 3: futex(&(0x7f0000000200), 0x400000085, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x800000401ffffffe) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='ip6_vti0\x00'}) 03:43:14 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000180)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r1, 0x0, 0xffffffffffffff57, &(0x7f0000000080)='.\x00'}, 0x30) ptrace$setopts(0xffffffffffffffff, r3, 0x8, 0xc) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10", 0x11}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x20fbaf7e) splice(r4, 0x0, r0, 0x0, 0x7, 0x0) 03:43:14 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) getpeername$inet(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = dup3(r0, r0, 0x80000) setns(r2, 0x10000000) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000000)={0x3, 0x600000000000000, [0x186, 0xc0900], [0xc2]}) 03:43:14 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x80400, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000180)={r2, 0x2}) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) geteuid() ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000500)="97918d9760b4c096fee5c96c6691678a4f649f71b23cd1ff7573c04088fb972071d9d75888b8e68cc6d102714ba394c50e37f97e16924e061ff4826e07ce184b8c0ebb497b5735cf015745aa0be5e8b19aceab3055f619c73fa42d8bd034b88b5e9c3ad56a976b1da126fc30ce03477824754e35dafcd7340c") getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) ioctl$TUNSETGROUP(r1, 0x400454ce, r4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000440)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000300)="858d1ce083a862739982f2e1be582b8ca2bcacef2045da63d3005823b1c5f3935bd05827143d684baab5c0af035d7e1a7fba9d924b36bde2a01eab7540d6c0aabcc5360f5d0efba8267e25ce914fdb5b5e644527526c518ea12ffe157acada6e2d70ea774c12bf027abd0b4a49594d0e0203df951132f0c41d1101490de021c92ef127cca4cb9456ebaafda73942dcca9e31fa63a1921c08ecc8539d942d503bf4077ee098ae7240fd0870ba6aa0f6d8", 0xb0, r1}, 0x68) mkdirat$cgroup(r1, &(0x7f00000004c0)='syz1\x00', 0x1ff) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000580)=0xb44a) fanotify_init(0x2, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x81, 0x80) ioctl$UI_SET_MSCBIT(r5, 0x40045568, 0xc) 03:43:14 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x0, 0x0, 0xa]}}, 0x80, 0x0}, 0x2000c4ff) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f00000000c0)={r2, 0x3}) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) [ 222.445339] kvm [10189]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc0900 03:43:14 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x40600) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xffffffff) epoll_create1(0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000500), 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000380)={0x607}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400), 0x8}) 03:43:14 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) getpeername$inet(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = dup3(r0, r0, 0x80000) setns(r2, 0x10000000) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000000)={0x3, 0x600000000000000, [0x186, 0xc0900], [0xc2]}) 03:43:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x840, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x8, [0x5, 0x3, 0xc5b, 0x5, 0x7fff, 0x3, 0x273, 0x83]}, &(0x7f00000000c0)=0x14) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) exit(0xf8a) 03:43:14 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='$@[GPL^^\x00', 0x0) unshare(0x20400) fcntl$addseals(r0, 0x409, 0xe) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc000, 0x12) write$sndseq(r1, &(0x7f00000000c0)=[{0x3, 0x3, 0xfff, 0x2a, @tick=0x9, {0x0, 0x81}, {0x1, 0x401}, @queue={0x6, {0x9, 0x7f8c}}}, {0x1, 0x9, 0x9, 0x69, @time={0x77359400}, {0x9, 0x3}, {0x8, 0x80000001}, @control={0x7, 0x5, 0x6}}], 0x60) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000040)={0xfffffffffffffe00, 0x106, "f339139677002ed7abc829760cbd1a5c430cb319cb1c7f941f96a23d8f7868ef", 0xfffffffffffffffc, 0x8, 0x9, 0x7f, 0x80}) [ 222.698944] kvm [10204]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc0900 03:43:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000000)={0x9, 0x0, 0x1, 0xfffffffffffffff7, 'syz1\x00', 0xd70e}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)={0x8000000000000223}, 0xfffffd71) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 03:43:14 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) getpeername$inet(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = dup3(r0, r0, 0x80000) setns(r2, 0x10000000) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 03:43:14 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 03:43:15 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x14}, 0x14}}, 0x20000000) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 03:43:15 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000640)={'vcan0\x00', 0x0}) socket$packet(0x11, 0x0, 0x300) connect(r0, &(0x7f0000000300)=@hci={0x1f, r1}, 0x2b) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x6a) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000002c0), &(0x7f0000000380)=0x4) r3 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x5}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200)={r4, 0x4}, 0x8) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="0100ff060000002743ac8ffb7e0af72918dbb7f547a281d313", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04030000000000004000"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYRESDEC=r1, @ANYRESHEX, @ANYRES64=0x0, @ANYRES32=r1, @ANYRES64=0x2710, @ANYRESHEX=r1], 0x6}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) 03:43:15 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) getpeername$inet(r0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) setns(r1, 0x10000000) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 03:43:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000000)={0x9, 0x0, 0x1, 0xfffffffffffffff7, 'syz1\x00', 0xd70e}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)={0x8000000000000223}, 0xfffffd71) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 03:43:15 executing program 3: r0 = socket$inet6(0xa, 0x40000000000003, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000b00)={0x4, {{0xa, 0x4e24, 0x0, @mcast1}}}, 0x6f) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000f7ffffffffffffff000000000000000000000000000000000000000000000000ee0000000000070000000000000000000000"], 0x90) 03:43:15 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) getpeername$inet(r0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) setns(r1, 0x10000000) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 03:43:15 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xed7e, 0x80) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$bt_rfcomm(0x1f, 0x3, 0x3) getresgid(&(0x7f0000000080)=0x0, &(0x7f0000000200), &(0x7f0000000240)) write$FUSE_ATTR(r1, &(0x7f0000000480)={0x78, 0x0, 0x7, {0x9, 0x8, 0x0, {0x0, 0x1ff, 0x9185, 0x5, 0x3, 0x7fffffff, 0x1, 0x1, 0x8, 0x400, 0xfffffffffffffe00, r2, r3, 0x8, 0xffffffffffffffe0}}}, 0x78) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f00000002c0), 0xc, &(0x7f0000000440)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x208b}}, 0x0) socket$inet_tcp(0x2, 0x3, 0x6) 03:43:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) semget$private(0x0, 0x3, 0x126) 03:43:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000000)={0x9, 0x0, 0x1, 0xfffffffffffffff7, 'syz1\x00', 0xd70e}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)={0x8000000000000223}, 0xfffffd71) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 03:43:15 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0xd2, 0x1, 0x4, 0x7, 0x3, 0xf084, 0x0, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000140)={r1, 0x200000000, 0x1ff}, 0x103) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000e2701bb606890800450000300000000000289078000000000000000021009078003e763a6dd83216546ac7cf00000000000000ac14ffbbe0000001"], 0x0) 03:43:15 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) getpeername$inet(r0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) setns(r1, 0x10000000) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 03:43:15 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xed7e, 0x80) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$bt_rfcomm(0x1f, 0x3, 0x3) getresgid(&(0x7f0000000080)=0x0, &(0x7f0000000200), &(0x7f0000000240)) write$FUSE_ATTR(r1, &(0x7f0000000480)={0x78, 0x0, 0x7, {0x9, 0x8, 0x0, {0x0, 0x1ff, 0x9185, 0x5, 0x3, 0x7fffffff, 0x1, 0x1, 0x8, 0x400, 0xfffffffffffffe00, r2, r3, 0x8, 0xffffffffffffffe0}}}, 0x78) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f00000002c0), 0xc, &(0x7f0000000440)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x208b}}, 0x0) socket$inet_tcp(0x2, 0x3, 0x6) 03:43:15 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r2, 0x0, 0x407) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) 03:43:15 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) getpeername$inet(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) dup3(r0, r0, 0x80000) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 03:43:15 executing program 0: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x105400) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x43, 0x3, 0x2}, 0x10) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x4043c0, 0x100) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000080)=0x2) 03:43:15 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0xffffffffffffffff, 0x0, 0x80081) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x5}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') socketpair(0x1d, 0x0, 0x7, &(0x7f0000000000)) 03:43:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x80000004e24}, 0x1c) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl(r1, 0x4000008906, &(0x7f0000000000)) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) 03:43:16 executing program 1: unshare(0x20040600) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000240), 0x4) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x10001) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000080)=0xa2) 03:43:16 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) getpeername$inet(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 03:43:16 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xaa5f, 0x4000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000100)={0x360, r1, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc1a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3d33}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffffffff0e37}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf2d7}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1a}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x400, @remote, 0x5}}}}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xeb26}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x56}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80008000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95}]}]}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x95ae}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER={0x12c, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9c03000000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80880}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x5, @empty, 0x400}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x81}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x3, @empty, 0x3ff}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7fffffff, @dev={0xfe, 0x80, [], 0x21}, 0x5449}}}}]}]}, 0x360}, 0x1, 0x0, 0x0, 0x1}, 0x400c080) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000500)=0xf002) ioctl$TCSETS(r2, 0x5420, 0xfffffffffffffffe) [ 224.172319] protocol 88fb is buggy, dev hsr_slave_0 [ 224.177826] protocol 88fb is buggy, dev hsr_slave_1 03:43:16 executing program 4: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x40000020080008, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file1/file0', [{0x20, 'cgroup,.:cpuset'}, {0x20, 'security%\\'}, {0x20, 'md5sum'}, {0x20, '-#{bdev@-.em1'}, {0x20, 'eth0em1'}, {}, {0x20, 'em0%posix_acl_accesscpusetmime_typeem0cpusetwlan0md5sum^\')+'}, {0x20, ',ppp1)md5sumsystemcpuset+'}, {}, {}]}, 0xa2) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000080)={0x7, 0x1}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000002c0)=0x1, 0x4) symlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x3, 0xc, 0x4, 0x4000000, {r1, r2/1000+10000}, {0x1, 0x0, 0x7fffffff, 0x209, 0x10000, 0x847e, '\'~.4'}, 0x3, 0x3, @offset=0x10001, 0x4}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000000c0)={0x3000, 0x4003, 0x0, 0x7, 0x7}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000280)={0x1f, @initdev={0xac, 0x1e, 0xe7a7, 0x0}, 0x4e22, 0x2, 'sh\x00', 0x10, 0x2, 0x58}, 0x2c) 03:43:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x12a, 0xff, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:16 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) getpeername$inet(r0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 03:43:16 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x80, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000015c0)=""/166, &(0x7f0000000340)=0xa6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000380)={@multicast2, @multicast2}, 0x8) dup2(r3, r2) lsetxattr$security_smack_transmute(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001400)='TRUE', 0x4, 0x2) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)='trusted.overlay.nlink\x00', &(0x7f00000014c0)={'L-', 0x9}, 0x28, 0x2) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000100)=0x6) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000840000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x7, &(0x7f0000001500)=0x800007, 0x2, 0x0) clone(0x0, &(0x7f0000000100), 0x0, &(0x7f0000001000), &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) 03:43:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f00000001c0)=0xfff, 0x13f) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) fcntl$getflags(r0, 0x401) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x3, 0x535980) read$FUSE(r1, &(0x7f0000000900), 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:43:16 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/protocols\x00') write$P9_RRENAME(r2, &(0x7f0000000180)={0x7, 0x15, 0x2}, 0x7) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x182) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f0000000080)={0xfffffffffffffe00, 0xff, 0x1}) 03:43:16 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) getpeername$inet(r0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 03:43:16 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) getpeername$inet(r0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 03:43:16 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) recvmmsg(r0, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003240)=[{0xfffffffffffffffe}], 0x1}}], 0x2, 0x0, 0x0) r2 = pkey_alloc(0x0, 0x2) pkey_free(r2) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 03:43:16 executing program 0: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000180)=""/244) accept4$alg(r0, 0x0, 0x0, 0x1) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) bind$isdn_base(r0, &(0x7f00000000c0)={0x22, 0x8, 0x6, 0xffff, 0xdcc}, 0x6) 03:43:17 executing program 2: socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 03:43:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) 03:43:17 executing program 2: socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 03:43:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:17 executing program 2: socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 03:43:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000040)) 03:43:17 executing program 3: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000180)=""/244) accept4$alg(r0, 0x0, 0x0, 0x1) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) bind$isdn_base(r0, &(0x7f00000000c0)={0x22, 0x8, 0x6, 0xffff, 0xdcc}, 0x6) 03:43:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x68}]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0xfb, &(0x7f0000000680)=""/251}, 0x48) 03:43:17 executing program 2: socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 03:43:17 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x40) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) getgroups(0x8, &(0x7f0000000180)=[0x0, 0xee00, 0xee01, 0x0, 0xee00, 0x0, 0x0, 0x0]) write$FUSE_ATTR(r0, &(0x7f00000001c0)={0x78, 0x0, 0x1, {0xce, 0x5, 0x0, {0x6, 0x5, 0x63e, 0x1000, 0x40, 0x1d, 0x6, 0x0, 0x8001, 0x7, 0xffffffffffffff7f, r2, r3, 0x9}}}, 0x78) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2060402}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x84, r4, 0x700, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x41}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6740863a}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x30}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4040800}, 0x20000801) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={r0, 0x10, &(0x7f00000004c0)={&(0x7f0000000480)=""/8, 0x8, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={r0, 0x10, &(0x7f0000000540)={&(0x7f0000000400)=""/65, 0x41, r5}}, 0x10) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000005c0)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000640)='/proc/capi/capi20ncci\x00', 0xc000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000680)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000006c0)={0x0, 0xd4, "b992017e6a033fda8a2acf33559781bd57b361f0aeaa08bd472ad93f0fe23724c629f2d5bda7b0ed011643ec339599742adb5b04cd5f97805d0317e203cf54732b311603f036569165989a825e61decc2685974be37aab8efd2493bd656595293c1cc53416a355651a98c0442c3e2e8d734fbcabe3cde679d3b704936e70f64cd088f84d802ac2146305e4755935686142caf63309f543631bdede4e387a4ddb834651050e32b789629fdbb822c0c429fcd595ab2667db15999f4a8ccfba2c8de04cefc2621f6fa0a49751b9f2e6037832e55acb"}, &(0x7f00000007c0)=0xdc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000800)={r7, 0x9, 0x1, [0x8001]}, 0xa) ioctl$VIDIOC_DV_TIMINGS_CAP(r6, 0xc0905664, &(0x7f0000000840)={0x0, 0x0, [], @raw_data=[0x3, 0x6, 0x5, 0x3, 0xbea5, 0x7ff, 0x4, 0x8, 0x1000, 0xb28, 0x3, 0x1, 0x0, 0xf68, 0x8, 0x4000000, 0x1, 0xffffffffb1d3fe7e, 0x1f6f, 0x5, 0x7, 0x1ff, 0x5bd4, 0x0, 0x800, 0xfffffffeffffffff, 0x401, 0xd61, 0x5, 0x6, 0x5, 0xfff]}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000900)={0x5, 0x7e7, 0xfffffffffffffff9, 0x3, 0x2, 0x2}) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000980)={0xfffffffffffffffa, 0x1a, 0x6, 0x5, "118266cfd1f0cbead4cdd920ba2c41093abd970acea480e3c548390bc70a66de"}) ioctl$EVIOCGEFFECTS(r6, 0x80044584, &(0x7f00000009c0)=""/4096) sendmsg$can_raw(r0, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x1d, r1}, 0x10, &(0x7f0000001a80)={&(0x7f0000001a00)=@canfd={{0x2, 0xa5a5, 0x3e9c, 0x400}, 0x36, 0x2, 0x0, 0x0, "d8fd6a3e03dfe0ee3d660750d77c3144ab9c20c4d8ea5f95b1a0cca596ed0380aeefcca28a13d819f90c693a4bce99bae7832bce8f5178065f393537187e2bde"}, 0x48}}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000001b00)={0x4, 0x0, 0x10003, 0x7f}) ioctl$DRM_IOCTL_SG_ALLOC(r6, 0xc0106438, &(0x7f0000001b40)={0x3, r8}) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffc000/0x4000)=nil) ioctl$DRM_IOCTL_GEM_OPEN(r6, 0xc010640b, &(0x7f0000001b80)={0x0, 0x0, 0x400}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc00c642d, &(0x7f0000001bc0)={r9, 0x80000, r6}) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000001c00)={0x80000000}, 0x4) connect$rxrpc(r0, &(0x7f0000001c40)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @remote, 0x3}}, 0x24) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000001c80)={0x0, r11, 0x95, 0x6, 0x9, 0x7fff}) r12 = getpgrp(0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000001cc0)={0x7, 0x5, r12, 0x0, r2, 0x0, 0x3, 0x6ce4865}) 03:43:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x34000, 0x100000000000000, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) 03:43:17 executing program 2: unshare(0x24020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 03:43:17 executing program 3: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000180)=""/244) accept4$alg(r0, 0x0, 0x0, 0x1) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) bind$isdn_base(r0, &(0x7f00000000c0)={0x22, 0x8, 0x6, 0xffff, 0xdcc}, 0x6) 03:43:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x80003, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000200)={0x8, 0x8}) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x6, 0x408000) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000180)={0x2, 0x4, 0x553, 0x800000000, 0xffff, 0x7fffffff}) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000080)) socket$rds(0x15, 0x5, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553aec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2bf03826a02c0101"], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000003580)=[{{0x0, 0x700, &(0x7f00000033c0)=[{&(0x7f0000004080)=""/4096, 0x20005080}], 0x1}}], 0x1, 0x0, 0x0) 03:43:18 executing program 2: unshare(0x24020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 03:43:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$inet6_int(r1, 0x29, 0x7f, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400008}, 0xc, &(0x7f00000001c0)={0x0}}, 0x4000080) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="b6348ca0f7e6df"], 0x7) sendfile(r4, r4, &(0x7f00000000c0), 0xfff) sendfile(r2, r4, &(0x7f0000000140), 0x8fff) 03:43:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000009000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x1800000000000006, 0xe, 0x0, &(0x7f0000000000)="b90703e69ebf08bb64879e100800", 0x0, 0x69}, 0x28) 03:43:18 executing program 0: r0 = dup(0xffffffffffffffff) write$UHID_INPUT(r0, &(0x7f0000000180)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 226.539099] IPVS: ftp: loaded support on port[0] = 21 [ 226.607418] chnl_net:caif_netlink_parms(): no params data found [ 226.641290] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.647739] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.655179] device bridge_slave_0 entered promiscuous mode [ 226.662677] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.669070] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.676694] device bridge_slave_1 entered promiscuous mode [ 226.696084] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.705526] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.724323] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.732060] team0: Port device team_slave_0 added [ 226.737603] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.745276] team0: Port device team_slave_1 added [ 226.750803] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.758580] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.824015] device hsr_slave_0 entered promiscuous mode [ 226.882307] device hsr_slave_1 entered promiscuous mode [ 226.922486] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.929508] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.945461] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.951933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.958653] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.965116] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.008578] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 227.015710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.025004] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.035497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.043378] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.050448] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.058563] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 227.070365] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.076729] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.086746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.094956] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.101326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.112003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.119861] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.126306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.146373] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.162964] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.170888] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.179347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.190064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.201619] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 227.207731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.224848] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 227.237566] 8021q: adding VLAN 0 to HW filter on device batadv0 03:43:19 executing program 5: 03:43:19 executing program 2: unshare(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 03:43:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=['Leth1\x81-)\x00'], 0x9}) 03:43:19 executing program 1: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x22810700) 03:43:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:43:19 executing program 4: 03:43:19 executing program 4: 03:43:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_tid_address(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) lstat(&(0x7f0000000500)='./file0\x00', 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:43:19 executing program 2: unshare(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 03:43:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=['Leth1\x81-)\x00'], 0x9}) 03:43:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x95) 03:43:19 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(r0, &(0x7f00005eaff6)='./control\x00', 0x4) [ 227.672150] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 03:43:19 executing program 2: unshare(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 03:43:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev}}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0x2) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x42803) 03:43:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200000, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)) sendto$inet(r0, &(0x7f0000000180)="d1867efe322ceb6ababb47a299a6bd29ba90e6ee7a6c468f6930dbe2934cec91fe0b12a458691805b4890f2556d8898b58bc86ba06157c4967cfeab56162be95615da4af96aca75e6b72b973507cb33bc6c1f5392f390931c1e1af6057a861486e55eeb020a71da5efc134776037fec3161895e2faa84655ea0017fea4677dfe5d7859232ab973c2b654da6bc76113e2bc2484f64bb275a3f053c94c4f8fe99042c55789e59bd392758303cc9e31a177aa7975263b5fb8849943bb04f09d41b29c26", 0xc2, 0x80, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:20 executing program 1: 03:43:20 executing program 2: unshare(0x24020400) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 03:43:20 executing program 5: 03:43:20 executing program 4: 03:43:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xfffffffffffffffa, 0x400040) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000080)={0x12, ""/18}) 03:43:20 executing program 3: 03:43:20 executing program 5: 03:43:20 executing program 4: 03:43:20 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000300)={0x0, 0x0, 0x30, 0xff}, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r1 = gettid() prctl$PR_GET_DUMPABLE(0x3) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) process_vm_readv(r1, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r1, 0x1000000000014) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) exit_group(0x6) timer_create(0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r2, 0x0, 0x84, &(0x7f0000000040)=""/24, &(0x7f00000004c0)=0x18) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)={@my=0x0}) r3 = pkey_alloc(0x0, 0x0) pkey_free(r3) 03:43:20 executing program 2: unshare(0x24020400) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 03:43:20 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x32, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffca88}}}}}}}, 0x0) 03:43:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x7, 0x100) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000340)="380faa7a6e820680e62d482bd29060a61130140268e8b49686b5b386fc5b7c53c80f9b136b1e1f80316ca1a4c009013d6c15e381f8303072e2d8b9f04c1e2761886d1f5730fe13d06b405cebd48c9cfa7aaee8e4454a0f1b3405b80d93865375807470caafeed14235b65ed9") sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x44038546}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, r1, 0x522, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffff}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x24}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xb6b}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000080}, 0x80) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2, 0x0) pwritev(r2, &(0x7f00000005c0)=[{&(0x7f00000003c0)="22222f494b7685fa92121a34455ad23e6227a36c67071e3229e6b5a7db7c89a6c870ac56cd32643bd489f05d2afa38147af687de1ee237072a07dca99c30dccf614effb872bbfedf6f42c028fb80f63fa37b621d9d849f911e08505a726caf0d292e360e861bf76895c598d01edff3d4d62ef9daf1adcfc4ae630b787725e8caf2f47e63d16480723739d17240", 0x8d}, {&(0x7f0000000480)="8a1ba8ec2b26acd161cf49eecde1fa0f05505787ac5987d30456323403267045f64b53e461ee9ca210966febbdb2d3e34b1e362f3d9c249a7cc4b434210f238a55160c260508e117ee2c290106e1e911ecf9f82462ae766999a79f28e11365e90e", 0x61}, {&(0x7f0000000500)="344d4374d30e83defc0b93e1fe1b396cc954b3feb5a38c087c353450e5c15e8820103d7fa79b9e7fadd87a0ab4459f7546935268dfbb75b5546d713ba8b2f5e1ecf5c0443c1dab333c67006f061b77f4af108c90b335c1096803defb96fa0f688d1bca463ef709814c7610986511b13d5065f3ca00224a2627ef7b8fd39181fc2d3286507d105c451ca15bdf4a11f372f9f2234d9032aa64cbbb2d7a43f05f23e5676cf248aad3eeaaea5e341ff82280e45ed9426848f13aeaa0456651daa73a", 0xc0}], 0x3, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) 03:43:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000000c0)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r1, 0x4, 0x42803) 03:43:20 executing program 4: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 03:43:20 executing program 2: unshare(0x24020400) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 228.751973] hrtimer: interrupt took 58821 ns 03:43:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xb, 0x40, 0xa9, 0xa37, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000470a0000000000000000000000000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x17}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x0, &(0x7f00000003c0)="aba13a24affa65cb9a5b49a77182", 0x0, 0xffff}, 0x28) 03:43:20 executing program 2: unshare(0x24020400) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 03:43:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:21 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3d, 0x8001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffd, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) write$nbd(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xaa) prlimit64(r1, 0xc, &(0x7f00000000c0)={0x9, 0x7}, &(0x7f0000000100)) socketpair(0x4, 0x0, 0x7, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000200)={'ipvs\x00'}, &(0x7f0000000240)=0x1e) write$nbd(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="67446698010000000400030002000000c4bbf115c69f22e1c1ad841676454a73a32289d8ab36eca92a86d33f8a1f468039901361be6625f94ef01a95d5ca52ff2a810016831660dcbdc9d48d9b62dca59a"], 0x51) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:21 executing program 4: 03:43:21 executing program 2: unshare(0x24020400) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 03:43:21 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) 03:43:21 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x3, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 03:43:21 executing program 4: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 03:43:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000180)=0x8) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') 03:43:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x1, 0x4, 0x7, 0x9}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000140), 0x0}, 0x18) 03:43:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:21 executing program 2: unshare(0x24020400) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 03:43:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}}}, 0xf8}}, 0x0) 03:43:21 executing program 4: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 03:43:21 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x7f8) 03:43:21 executing program 5: 03:43:21 executing program 2: unshare(0x24020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 03:43:21 executing program 3: 03:43:21 executing program 4: 03:43:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:21 executing program 4: 03:43:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) 03:43:21 executing program 3: 03:43:22 executing program 2: unshare(0x24020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 03:43:22 executing program 5: 03:43:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:22 executing program 4: 03:43:22 executing program 3: 03:43:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)=0x0) syz_open_procfs(r1, &(0x7f00000002c0)='net/icmp6\x00') r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0xc27c, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r3, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x20}, &(0x7f0000000240)=0x90) 03:43:22 executing program 2: unshare(0x24020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 03:43:22 executing program 5: 03:43:22 executing program 4: 03:43:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:22 executing program 3: 03:43:22 executing program 5: 03:43:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 03:43:22 executing program 2: perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x201e00) 03:43:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) 03:43:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 03:43:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x102, 0x1, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1}, 0x20) 03:43:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:22 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:43:22 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000080)={0x903, 0x8, 0xffffffffffff63f6, 0x20, 0x629, 0x7}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:22 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x1300) 03:43:23 executing program 3: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x2}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0x80, 0x0}, 0x0) 03:43:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:43:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:23 executing program 3: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr=0x9}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, 0xe8) r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) 03:43:23 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x1013fc, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)=0x7fff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e21}, 0x6e) socket$unix(0x1, 0x7, 0x0) 03:43:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x200000000000001, 0x0) sendmsg$kcm(r1, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x20000054) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f00000003c0)) setsockopt$sock_attach_bpf(r1, 0x6, 0x11, &(0x7f00000002c0), 0x4) 03:43:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x4e21, 0x8000000000000000, @dev}, 0xffffffffffffffff, 0xffffffffffffffff}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000003c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 03:43:23 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x8, 0x81, 0x6, 0x85f4, 0x0, 0x80000001, 0x810, 0x8, 0x3ff, 0x2ea, 0x4, 0x3, 0x10001, 0x4, 0x3, 0x10001, 0x3, 0x3171, 0x9, 0x3, 0x800, 0x5e51, 0x2, 0x0, 0xfffffffffffffffa, 0x3ff, 0xfffffffffffffff8, 0x3, 0x7fff, 0x1f, 0xfffffffffffff800, 0x10000, 0x8, 0x40, 0xfa, 0x2, 0x0, 0x7, 0x4, @perf_config_ext={0x1, 0x2}, 0x4884, 0x8ec3, 0x4, 0xf, 0x100000000, 0x1f, 0x8649}, 0xffffffffffffffff, 0xd, r0, 0x1) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x14600, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x13c, r2, 0x701, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x110, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6318}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bond_slave_1\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x99}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1, @empty, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x401, @mcast1, 0x6}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @empty, 0x3}}}}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x2400c884}, 0x4010) 03:43:24 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000000280)='./bus\x00', 0x7) sendfile(r0, r0, 0x0, 0x8080fffffffe) 03:43:24 executing program 3: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x86138) r0 = open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) write(r0, &(0x7f0000000180)="000f0009002ca67a00", 0x9) 03:43:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:43:24 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ftruncate(r0, 0x7) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x2, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000080)) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 03:43:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000080)) 03:43:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x400000000000, @mcast1, 0x5}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 03:43:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000a40000)={&(0x7f0000b9e000)=ANY=[@ANYBLOB="00000000000000002c001300e00000010000000000000000000000000000000000b6dc000000ffff0000000000000000000000005c00110000000000000000000000000000000001e0000002000000000000000000000000000000000000000000000000ff01000000000000000000000000000001000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 03:43:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="3800000000000000290000000400000078040409000000c0073510fbff0000b408000000fab771172100000020002000004e5e000038802273"], 0x39}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 03:43:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x9c59aada4591d3d, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000080)={{0x2, 0x0, 0x7ff, 0x3}, 0x101, 0x1d9b975e}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) shutdown(r0, 0x0) 03:43:24 executing program 3: 03:43:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) 03:43:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:43:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:25 executing program 3: 03:43:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x400000000000, @mcast1, 0x5}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 03:43:25 executing program 2: 03:43:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4000000", @ANYRES16=r1, @ANYBLOB="080b2cbd7000ffdb9f2512000000680004001400010062726f6164636173742d6c696e6b000034000700080001001b0000000800010016000000080002000100000008000200fd87000008000200d171000008000300ff0000001c000700080002000500000008000200050000000800010010000000680005000800010069620000080001006962000008000100756470004c000200080001000e00000008000100190000200800030002000000080003000900000008000200940900000800010014000000080002007f00000008000200080000000800020009000000"], 0xe4}, 0x1, 0x0, 0x0, 0x8000}, 0x4008001) 03:43:25 executing program 3: 03:43:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:43:25 executing program 3: 03:43:25 executing program 2: 03:43:26 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x4000c0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9171, 0x200240) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x5, 0x4) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0xfffffffffffffffc, 0x0) 03:43:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:43:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:43:26 executing program 2: 03:43:26 executing program 3: 03:43:26 executing program 4: 03:43:26 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x2, 0x30, 0x8000}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r1, 0x101}, 0x8) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:43:26 executing program 3: 03:43:26 executing program 2: 03:43:26 executing program 4: 03:43:26 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x100000073) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:43:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/\x00\x8f\xf9\xbf\x80\x9e\x96\x1d6\xf4\xc78\x14-\xb5\v9\xca\x1b\xc4\xc0g\x90\x136\xf2\"Zi\xb4K\xa5\x93~Q\x9d\f\x84\x0e\xc9\xb0Gb#\xe5m#\x16\x12\x1e1\x9d', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x2761, 0x0) 03:43:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000040)={0x7, 0x3, @start={0x10000}}) 03:43:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:43:27 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:43:27 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x800000089f2, &(0x7f0000000380)={'sit0\x00'}) 03:43:27 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/\x00\x8f\xf9\xbf\x80\x9e\x96\x1d6\xf4\xc78\x14-\xb5\v9\xca\x1b\xc4\xc0g\x90\x136\xf2\"Zi\xb4K\xa5\x93~Q\x9d\f\x84\x0e\xc9\xb0Gb#\xe5m#\x16\x12\x1e1\x9d', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x2761, 0x0) 03:43:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x6, 0x80) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 03:43:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xa}) 03:43:27 executing program 0: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x20000) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x2900, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x501000, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x2, 0xf, 0x4, 0x100, {r1, r2/1000+30000}, {0x2, 0x0, 0xfffffffffffffff8, 0x9, 0x0, 0xb76, "19b4fc9f"}, 0x8, 0x1, @fd=r3, 0x4}) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x400, 0x210000) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000080)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:43:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 03:43:27 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000040), 0x4) r0 = socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000240)=@srh, 0x8) sendmmsg(r3, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x1c00000000, 0x200) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x3, 0x4) 03:43:27 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:43:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:43:27 executing program 2: perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x201e00) 03:43:27 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x0, 0x20000003, 0x0, 0x0) 03:43:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000180)="ab742bcd57c74b57b2ef623da617d28ead865ec0b774e8bf8c78753f2d2bbef22c4ad4273639eb7a88eddf48d6ae0f139e7ec802c16edb279f8ba4", 0x3b}, {&(0x7f00000001c0)="e9d91d1d3dff81cab7352441c6d829aeb60abd810fe789e0ecc888120f252f3c9733d8d5f3c6c298c32b874e4be11a5ced26d7410d440de8a7", 0x39}, {&(0x7f0000000200)="3ebffeaff6d287aa8ddbec71616713651d5608e9730b98f6348639474dbd5837357e15759691752cf8459d41a5e5aa59a0120c417e8e9657ec7e689dacf4bebc0754402ab0146b867cfbffea16a2b42815469ca1ff6bac63e249ccdaf7fff29003685a32eb098d3fae059d23d7c8dfa1e73f41781e03f75751fbc47f69dbb7cd43804923762863425ec5", 0x8a}, {&(0x7f00000002c0)="1f734fc2ba0127a6e98182631858d7b965a5a69df904440611b87dfa519c115143cc01a51a2c1ea4743826", 0x2b}, {&(0x7f0000000300)="b4be3b508dc96dc5ad888dbc8d8b4292f5b26f3c7515138cbb7e7e60b07d247ff5bccc927aae6b71b8ae5ccf24059bcb563e84b06d304ce51350fbc2fc3ffb480243abc9aa07482aeb6fd409561bd5501d5a8256c478308f471c93b2acff7726db015cf93d681121867a42b8f4046743f9287990ba73fa49916f87a784f5dc7f6daca0372bf2d5226e430c29dc7469fff4b7ffca46fd0fe9963bec5d7dc930268052babb576a8ccd1b75c2120a3e4e4f33acd2026c8386eeed051503c1a0a4e09357466e212f51d06f8c75d1dc7005f7648e996a54b6ec", 0xd7}, {&(0x7f00000007c0)="254f346ea7c14c29d3f78a199a6aa143f9205eaa722e77b5d5090ba2136f07ec2b42c9bc5bda11fb2fdc07fffc2819f51856c63ebb4d15a89693d30832d92bfb8715031d4583cd1c6e884e7031cdcef629f38c7dd5eccb4d6fbbf5b8548344475ce32de5bc10b415cafc26ffd1c26d057d4697237635347ccb98a9f3ddf739ff0d53d159dc432b44fa0d", 0xff0d}, {&(0x7f00000004c0)="6978203ab0f0ab8142de10269dbf1691bfd79038c3c8db8e4830c2b08ba0e0a236e0c4485d9a4bb774439833ee830c0d3110951b4d36208251a7a168890805fcbee069c396eb58b6a188e86620d8ae727640270db8469178969df1040937eb98fb847e7b41fc073ee68579019f0f343b924efe22cdbd5ad9a3a3594c5671a8f716b19df5accc306e91d7eeddfc0dd1b63c690def5d03a8764d2676a8660d73fc455b107a6af1ce597fb1d9dad1c3454074461cec70a8c1033bb6f06064d65351554f535fca", 0xffffffffffffff4b}, {&(0x7f00000005c0)="43afec90bd4b09725974b878ac57a5d5ada630f21558eebc998955ffdadd7f81ce62f8e1cca140d97d1b183ea3c7e1fa2bf36fcc586116b88b7fc7bb9ade14ebd2f69b8070230e3080e8f681ea2e142b77ffaaa2a04b2b88496d33605cc964a7e487b4731ebcecc5b686dc87449d9694bab8ee62ddf6cc37f8a0e59f72680b709fac2af82c02399443db731b7096627f91a3e4e1a488e9cff9f182df02bdaed572be1682be7d32342a6b0c250037d886ab9226b12d92e457aad65b27ff42275ace5aa223935480928e529d", 0xcb}], 0x8, 0x0, 0x0, 0x4000000}, 0x7fff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 03:43:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='vegas\x00', 0xffeb) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40000) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x100) 03:43:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2a}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:43:28 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:43:28 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 236.136335] ptrace attach of "/root/syz-executor4"[10912] was attempted by "/root/syz-executor4"[10916] 03:43:28 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) flock(r1, 0x1) flock(r0, 0x2) exit_group(0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000280)) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRES32=r0]], 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./bus\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x4400) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$VT_WAITACTIVE(r0, 0x5607) 03:43:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) listen(r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x7a, 0x0, &(0x7f00000001c0)) 03:43:28 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:43:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:43:28 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x3, 0x70, 0x88a, 0x0, 0x0, 0x9, 0x0, 0x9, 0x400, 0x1, 0x0, 0x2, 0x9, 0x3, 0x1, 0x81, 0x80000001, 0x5, 0x8, 0x7, 0xfffffffffffffffa, 0x1, 0x2, 0x0, 0x430b, 0x2, 0x0, 0x2, 0x6, 0x9, 0x3e61, 0x12000000, 0x7ff, 0x8, 0x10000, 0x1a, 0x5, 0x7, 0x0, 0x400, 0x2, @perf_bp={&(0x7f0000000040), 0x1}, 0x4, 0x9, 0x0, 0x2, 0x1, 0xffffffffffffffff, 0xcb9a9ee}) 03:43:28 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:43:28 executing program 4: 03:43:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 03:43:28 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:43:28 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40040, 0x0) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000240)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:43:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2fffffffe}, 0xc) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x24000040}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 03:43:29 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)}], 0x1}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:43:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:43:29 executing program 3: 03:43:29 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000180)) r1 = getegid() syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) chown(&(0x7f0000000040)='./file0\x00', r0, r1) 03:43:29 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) flock(r1, 0x1) flock(r0, 0x2) exit_group(0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000280)) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c0000800000a30300000000000040000000000000000000a9000000000000ffffffff560d3800020002000100060007000000000300000000ec000080000000000000000500000000000000000000"], 0x51) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000300)='y\x00', 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x4400) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 03:43:29 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x80000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x4, 0x9, 0x0, 0x0, 0x6, 0x0, 0x2, 0x10001, 0xaf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5, 0x0, 0x9, 0x0, 0x6, 0xb5, 0x3ff, 0x1, 0x7c, 0x0, 0x0, 0x9, 0x3ff, 0x0, 0x7fffffff, 0x0, 0x0, 0x6c500122, 0x0, 0x6, 0x22c, 0x0, 0x9, 0x0, @perf_config_ext={0x80, 0x1}, 0x9104, 0xa1, 0x1, 0x0, 0x2, 0x0, 0x7}, 0x0, 0x0, r0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000033c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}, 0x4, 0x300}, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0xfffffffffffffdcc) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x6, 0x2407fd) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000003580)='/dev/dlm_plock\x00', 0x20040, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000280)=0xffffff81) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYBLOB="270083004316cecc7d9d498753cb7a024aa66ce41cff093b9fdda6ae0b"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendto(r2, &(0x7f00000000c0)="a5247439bf8b0dfa908ffb99ee33d09a7dc2391e26168774ed746f6414ac4d6adca66232feeff02e38cf21f3ea8280f8e658", 0x32, 0x4000001, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) 03:43:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 237.739209] bond0: Error: Device is in use and cannot be enslaved [ 237.784357] bond0: Error: Device is in use and cannot be enslaved 03:43:29 executing program 3: 03:43:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:29 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x6, 0x30, 0x2, 0x3c}, &(0x7f0000000200)=0x18) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={r1, 0x9}, 0x8) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000040)={0x8000, 0x5db0}) 03:43:29 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x80000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x4, 0x9, 0x0, 0x0, 0x6, 0x0, 0x2, 0x10001, 0xaf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5, 0x0, 0x9, 0x0, 0x6, 0xb5, 0x3ff, 0x1, 0x7c, 0x0, 0x0, 0x9, 0x3ff, 0x0, 0x7fffffff, 0x0, 0x0, 0x6c500122, 0x0, 0x6, 0x22c, 0x0, 0x9, 0x0, @perf_config_ext={0x80, 0x1}, 0x9104, 0xa1, 0x1, 0x0, 0x2, 0x0, 0x7}, 0x0, 0x0, r0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000033c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}, 0x4, 0x300}, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0xfffffffffffffdcc) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x6, 0x2407fd) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000003580)='/dev/dlm_plock\x00', 0x20040, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000280)=0xffffff81) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYBLOB="270083004316cecc7d9d498753cb7a024aa66ce41cff093b9fdda6ae0b"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendto(r2, &(0x7f00000000c0)="a5247439bf8b0dfa908ffb99ee33d09a7dc2391e26168774ed746f6414ac4d6adca66232feeff02e38cf21f3ea8280f8e658", 0x32, 0x4000001, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) 03:43:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 238.034276] bond0: Error: Device is in use and cannot be enslaved 03:43:30 executing program 3: 03:43:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:30 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7f, 0x121a80) write$vhci(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0xba) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x18) ioctl$FIGETBSZ(r1, 0x2, &(0x7f00000000c0)) 03:43:30 executing program 4: 03:43:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:43:30 executing program 4: 03:43:30 executing program 3: 03:43:30 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) flock(r1, 0x1) flock(r0, 0x2) exit_group(0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000280)) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c0000800000a30300000000000040000000000000000000a9000000000000ffffffff560d3800020002000100060007000000000300000000ec000080000000000000000500000000000000000000"], 0x51) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000300)='y\x00', 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x4400) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 03:43:30 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:43:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:43:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) write$binfmt_elf32(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x7fff, 0x4a2, 0x9, 0x7, 0x7fff, 0x0, 0x3e, 0x1, 0x253, 0x38, 0x2de, 0x30000000000000, 0x0, 0x20, 0x2, 0x0, 0x3ff, 0x40}, [{0x6474e557, 0x5cc7b5de, 0x2, 0x9, 0x4f3, 0x4, 0x76d9, 0x8c}], "1e782c9f1ec7205bb3abef", [[], [], []]}, 0x363) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', r2}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x252302, 0x0) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f00000001c0)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 03:43:30 executing program 3: 03:43:30 executing program 4: 03:43:30 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)={{0x107, 0x7, 0x8000, 0x2b0, 0x15b, 0x1, 0xe2, 0x81}, "c4fd332dcf97b16125caa320803781a4fdaf0f26c07d4e0d06475c8ba5fb25c18f062e50a7067cc69964c68b95ee5b1195f16dc05506d159033c3e10be1f", [[], [], [], [], [], []]}, 0x65e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:30 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:43:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:43:30 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) flock(r1, 0x1) flock(r0, 0x2) exit_group(0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000280)) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c0000800000a30300000000000040000000000000000000a9000000000000ffffffff560d3800020002000100060007000000000300000000ec000080000000000000000500000000000000000000"], 0x51) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000300)='y\x00', 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x4400) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 03:43:30 executing program 4: 03:43:31 executing program 3: 03:43:31 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x3) 03:43:31 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:43:31 executing program 4: 03:43:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:43:31 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) flock(r1, 0x1) flock(r0, 0x2) exit_group(0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000280)) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c0000800000a30300000000000040000000000000000000a9000000000000ffffffff560d3800020002000100060007000000000300000000ec000080000000000000000500000000000000000000"], 0x51) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000300)='y\x00', 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x4400) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 03:43:31 executing program 3: 03:43:31 executing program 4: 03:43:31 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:31 executing program 3: 03:43:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:43:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:31 executing program 4: 03:43:31 executing program 3: 03:43:31 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000040)) 03:43:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:43:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:32 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) flock(r1, 0x1) flock(r0, 0x2) exit_group(0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000280)) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c0000800000a30300000000000040000000000000000000a9000000000000ffffffff560d3800020002000100060007000000000300000000ec000080000000000000000500000000000000000000"], 0x51) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000300)='y\x00', 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x4400) sendfile(r2, r3, 0x0, 0x8000fffffffe) 03:43:32 executing program 4: 03:43:32 executing program 3: 03:43:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x140, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x2, {0x3, 0x7f, 0x8, 0x5}}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40000, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000080)) 03:43:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:43:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:32 executing program 3: 03:43:32 executing program 4: 03:43:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:32 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x805f, 0x4) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:32 executing program 3: 03:43:32 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) flock(r1, 0x1) flock(r0, 0x2) exit_group(0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000280)) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c0000800000a30300000000000040000000000000000000a9000000000000ffffffff560d3800020002000100060007000000000300000000ec000080000000000000000500000000000000000000"], 0x51) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000300)='y\x00', 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x4400) sendfile(r2, r3, 0x0, 0x8000fffffffe) 03:43:32 executing program 4: 03:43:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:32 executing program 3: 03:43:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0xfffffffffffffd66, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x8000, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 03:43:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:32 executing program 3: 03:43:32 executing program 4: 03:43:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) 03:43:33 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) flock(r1, 0x1) flock(r0, 0x2) exit_group(0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000280)) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c0000800000a30300000000000040000000000000000000a9000000000000ffffffff560d3800020002000100060007000000000300000000ec000080000000000000000500000000000000000000"], 0x51) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000300)='y\x00', 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x4400) sendfile(r2, r3, 0x0, 0x8000fffffffe) 03:43:33 executing program 3: 03:43:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:33 executing program 4: 03:43:33 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:33 executing program 3: 03:43:33 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0xfe, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000180)=""/4096) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffffffe, {0x3, 0x2, 0x4000000000000b, 0x2, 0x5909d0f3}}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001180)='/dev/vhost-vsock\x00', 0x2, 0x0) 03:43:33 executing program 4: 03:43:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:33 executing program 3: 03:43:33 executing program 4: 03:43:33 executing program 3: 03:43:33 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) flock(r1, 0x1) flock(r0, 0x2) exit_group(0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000280)) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c0000800000a30300000000000040000000000000000000a9000000000000ffffffff560d3800020002000100060007000000000300000000ec000080000000000000000500000000000000000000"], 0x51) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000300)='y\x00', 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 03:43:33 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000200)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x20000, 0x0) ioctl$TIOCNXCL(r1, 0x540d) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:33 executing program 4: 03:43:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:34 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:34 executing program 3: 03:43:34 executing program 4: 03:43:34 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10001, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:34 executing program 4: 03:43:34 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(0x0) mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 03:43:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:34 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) flock(r1, 0x1) flock(r0, 0x2) exit_group(0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000280)) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c0000800000a30300000000000040000000000000000000a9000000000000ffffffff560d3800020002000100060007000000000300000000ec000080000000000000000500000000000000000000"], 0x51) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000300)='y\x00', 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 03:43:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) 03:43:34 executing program 3: 03:43:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:35 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x101000, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f00000000c0)=0x78) ioctl$int_out(r0, 0x2, &(0x7f0000000040)) 03:43:35 executing program 3: 03:43:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:35 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) flock(r1, 0x1) flock(r0, 0x2) exit_group(0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000280)) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c0000800000a30300000000000040000000000000000000a9000000000000ffffffff560d3800020002000100060007000000000300000000ec000080000000000000000500000000000000000000"], 0x51) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000300)='y\x00', 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 03:43:35 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000040)=[@flat={0x77682a85}], 0x0}}], 0x0, 0x0, 0x0}) 03:43:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @remote}], 0x20) 03:43:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 243.367651] binder: 11296:11297 got transaction to invalid handle [ 243.374151] binder: 11296:11297 transaction failed 29201/-22, size 24-0 line 2896 03:43:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/84, 0x54}], 0x1}, 0x40000040) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x24200, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000440)=0x2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x10000, 0x4}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)={r2, 0x9, 0xc1, "d67856d6034317d68180d3e2e593e5b06186a79997bc404ff1a760884dc4b01b0a34f300f2b81b94526d5406fe2b9b161757ba685b3b108bf528bd8e46d21700d97fde50f549eb0806be80ccdb1a22c1ac4ce43f1b9e980cb1b4ca00ad76ccda5d656e834adda6f636bbf5666c8c6aafd7789ffbaf6db6ac81bac12513cc263bd775f6dc1698ff9cfe27e914c2aa92d68ad63f06b5b35a2dfbce886a0e355920507a908abef8a2d4496887d9b723a7162ba033125ccce46c9bd70191470b918d85"}, 0xc9) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x38000000000000, 0x1) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x6a) 03:43:35 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) flock(r1, 0x1) flock(r0, 0x2) exit_group(0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000280)) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c0000800000a30300000000000040000000000000000000a9000000000000ffffffff560d3800020002000100060007000000000300000000ec000080000000000000000500000000000000000000"], 0x51) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000300)='y\x00', 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) [ 243.483727] binder: 11296:11304 got transaction to invalid handle [ 243.490111] binder: 11296:11304 transaction failed 29201/-22, size 24-0 line 2896 03:43:35 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 243.541369] binder: undelivered TRANSACTION_ERROR: 29201 [ 243.548793] binder: undelivered TRANSACTION_ERROR: 29201 03:43:35 executing program 4: add_key(&(0x7f0000000380)='rxrpc\x00', 0x0, &(0x7f0000002f00)="ca53333f14", 0x5, 0xfffffffffffffffe) 03:43:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x118) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x5, 0x1, 0x3, "fb8765f47dc8b3611cebd119eb97e2ed328c7dbb396b3eb58c782ab0f23d7604", 0x777f7f5f}) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 03:43:35 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) flock(r1, 0x1) flock(r0, 0x2) exit_group(0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000280)) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c0000800000a30300000000000040000000000000000000a9000000000000ffffffff560d3800020002000100060007000000000300000000ec000080000000000000000500000000000000000000"], 0x51) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000300)='y\x00', 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 03:43:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @dev}, 'ip6_vti0\x00'}) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{}, {0x20000000304, @link_local}, 0x3, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) 03:43:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:36 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x280, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000080)={0x0, 0xffffffffffffff9c}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f00000001c0)={0x0, 0x200, 0xd724, &(0x7f0000000180)=0x6}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 03:43:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000500)={0x0, 0x2}) 03:43:36 executing program 3: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000141000000000017000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 03:43:36 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) flock(r1, 0x1) flock(r0, 0x2) exit_group(0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000280)) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c0000800000a30300000000000040000000000000000000a9000000000000ffffffff560d3800020002000100060007000000000300000000ec000080000000000000000500000000000000000000"], 0x51) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000300)='y\x00', 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 03:43:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[], 0x0, 0x7e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:36 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4) [ 244.406527] ================================================================== [ 244.413944] BUG: KMSAN: uninit-value in validate_nla+0x179d/0x2690 [ 244.420270] CPU: 0 PID: 11359 Comm: syz-executor3 Not tainted 5.0.0-rc1+ #9 [ 244.427371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.436728] Call Trace: [ 244.439333] dump_stack+0x173/0x1d0 [ 244.442980] kmsan_report+0x12e/0x2a0 [ 244.446800] __msan_warning+0x82/0xf0 [ 244.450615] validate_nla+0x179d/0x2690 [ 244.454597] ? do_syscall_64+0xbc/0xf0 [ 244.458498] ? __x64_sys_sendmsg+0x4a/0x70 [ 244.462743] ? do_syscall_64+0xbc/0xf0 [ 244.466659] __nla_parse+0x38a/0x7e0 [ 244.470413] nla_parse+0x119/0x130 [ 244.473985] __tipc_nl_bearer_enable+0x24e/0x1d50 [ 244.478839] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 244.484211] ? __nla_parse+0x532/0x7e0 [ 244.488130] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 244.493334] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 244.498014] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 244.502712] tipc_nl_compat_doit+0x756/0xaf0 [ 244.507154] tipc_nl_compat_recv+0x14d1/0x2750 [ 244.511768] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 244.516446] ? tipc_nl_compat_dumpit+0x820/0x820 [ 244.521216] ? tipc_netlink_compat_stop+0x40/0x40 [ 244.526065] genl_rcv_msg+0x185f/0x1a60 [ 244.530094] netlink_rcv_skb+0x431/0x620 [ 244.534169] ? genl_unbind+0x390/0x390 [ 244.538078] genl_rcv+0x63/0x80 [ 244.541369] netlink_unicast+0xf3e/0x1020 [ 244.545551] netlink_sendmsg+0x127f/0x1300 [ 244.549818] ___sys_sendmsg+0xdb9/0x11b0 [ 244.553895] ? netlink_getsockopt+0x1460/0x1460 [ 244.558590] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 244.563792] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 244.569165] ? __fget_light+0x6e1/0x750 [ 244.573164] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 244.578366] __se_sys_sendmsg+0x305/0x460 [ 244.582550] __x64_sys_sendmsg+0x4a/0x70 [ 244.586626] do_syscall_64+0xbc/0xf0 [ 244.590368] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 244.595565] RIP: 0033:0x457e39 [ 244.598764] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 244.617676] RSP: 002b:00007fbfd64e0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 244.625376] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 244.632638] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 244.639904] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 244.647168] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbfd64e16d4 [ 244.654429] R13: 00000000004c538e R14: 00000000004d90c8 R15: 00000000ffffffff [ 244.661709] [ 244.663324] Uninit was created at: [ 244.666849] No stack [ 244.669156] ================================================================== [ 244.676499] Disabling lock debugging due to kernel taint [ 244.681942] Kernel panic - not syncing: panic_on_warn set ... [ 244.687820] CPU: 0 PID: 11359 Comm: syz-executor3 Tainted: G B 5.0.0-rc1+ #9 [ 244.696295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.705638] Call Trace: [ 244.708226] dump_stack+0x173/0x1d0 [ 244.711859] panic+0x3d1/0xb01 [ 244.715069] kmsan_report+0x293/0x2a0 [ 244.718870] __msan_warning+0x82/0xf0 [ 244.722673] validate_nla+0x179d/0x2690 [ 244.726637] ? do_syscall_64+0xbc/0xf0 [ 244.730523] ? __x64_sys_sendmsg+0x4a/0x70 [ 244.734747] ? do_syscall_64+0xbc/0xf0 [ 244.738639] __nla_parse+0x38a/0x7e0 [ 244.742369] nla_parse+0x119/0x130 [ 244.745933] __tipc_nl_bearer_enable+0x24e/0x1d50 [ 244.750771] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 244.756326] ? __nla_parse+0x532/0x7e0 [ 244.760220] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 244.765402] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 244.770065] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 244.774731] tipc_nl_compat_doit+0x756/0xaf0 [ 244.779148] tipc_nl_compat_recv+0x14d1/0x2750 [ 244.783736] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 244.788393] ? tipc_nl_compat_dumpit+0x820/0x820 [ 244.793146] ? tipc_netlink_compat_stop+0x40/0x40 [ 244.797976] genl_rcv_msg+0x185f/0x1a60 [ 244.801977] netlink_rcv_skb+0x431/0x620 [ 244.806029] ? genl_unbind+0x390/0x390 [ 244.809916] genl_rcv+0x63/0x80 [ 244.813194] netlink_unicast+0xf3e/0x1020 [ 244.817361] netlink_sendmsg+0x127f/0x1300 [ 244.821606] ___sys_sendmsg+0xdb9/0x11b0 [ 244.825672] ? netlink_getsockopt+0x1460/0x1460 [ 244.830341] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 244.835525] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 244.840877] ? __fget_light+0x6e1/0x750 [ 244.844850] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 244.850037] __se_sys_sendmsg+0x305/0x460 [ 244.854191] __x64_sys_sendmsg+0x4a/0x70 [ 244.858245] do_syscall_64+0xbc/0xf0 [ 244.861957] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 244.867135] RIP: 0033:0x457e39 [ 244.870319] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 244.889207] RSP: 002b:00007fbfd64e0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 244.896908] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 244.904168] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 244.911427] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 244.918690] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbfd64e16d4 [ 244.926130] R13: 00000000004c538e R14: 00000000004d90c8 R15: 00000000ffffffff [ 244.934464] Kernel Offset: disabled [ 244.938083] Rebooting in 86400 seconds..