[ 98.611921] audit: type=1800 audit(1552244145.664:25): pid=10804 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 98.631054] audit: type=1800 audit(1552244145.674:26): pid=10804 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 98.650472] audit: type=1800 audit(1552244145.684:27): pid=10804 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 99.918968] sshd (10871) used greatest stack depth: 54160 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 105.153002] sshd (10941) used greatest stack depth: 53616 bytes left Warning: Permanently added '10.128.10.59' (ECDSA) to the list of known hosts. 2019/03/10 18:56:02 fuzzer started 2019/03/10 18:56:07 dialing manager at 10.128.0.26:42131 2019/03/10 18:56:07 syscalls: 1 2019/03/10 18:56:07 code coverage: enabled 2019/03/10 18:56:07 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/10 18:56:07 extra coverage: extra coverage is not supported by the kernel 2019/03/10 18:56:07 setuid sandbox: enabled 2019/03/10 18:56:07 namespace sandbox: enabled 2019/03/10 18:56:07 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/10 18:56:07 fault injection: enabled 2019/03/10 18:56:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/10 18:56:07 net packet injection: enabled 2019/03/10 18:56:07 net device setup: enabled 18:59:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 307.862180] IPVS: ftp: loaded support on port[0] = 21 [ 308.034492] chnl_net:caif_netlink_parms(): no params data found [ 308.113674] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.120255] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.128827] device bridge_slave_0 entered promiscuous mode [ 308.137922] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.144592] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.153182] device bridge_slave_1 entered promiscuous mode [ 308.189493] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 308.201178] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 308.235123] team0: Port device team_slave_0 added [ 308.244354] team0: Port device team_slave_1 added [ 308.358387] device hsr_slave_0 entered promiscuous mode [ 308.432842] device hsr_slave_1 entered promiscuous mode [ 308.607542] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.614176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.621698] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.628257] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.728174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.752579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.764492] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.774099] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.785528] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 308.805699] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.823202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.831317] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.837872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.896262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.904610] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.911127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.920995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.929978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.938800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.949120] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.965554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.979946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.032726] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.227035] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 309.285142] kvm: emulating exchange as write 18:59:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:18 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) socket(0x10, 0x80002, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f00000004c0)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x300, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @remote}, {0x2, 0x4, @rand_addr=0xf9e6}, 0x100, 0x100000000, 0x804, 0x2, 0x0, 0x0, 0x0, 0x2, 0x9b}) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r2) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0xffffffffffffffff) fsetxattr$system_posix_acl(r1, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB="10000200000000002000040000000000"], 0x1, 0x2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) r5 = semget$private(0x0, 0x0, 0x40) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) semtimedop(r5, &(0x7f0000000400)=[{0x3, 0x6, 0x800}, {0x0, 0x80000001, 0x1000}, {0x3, 0x2, 0x1800}, {0x7, 0x5, 0x800}], 0x4, &(0x7f0000000900)={r6, r7+10000000}) sendmsg$nl_netfilter(r0, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xa010001}, 0xc, &(0x7f0000000440)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x186}, 0x1, 0x0, 0x0, 0x4000}, 0x8004) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) setuid(0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000ac0)=""/170) ustat(0x2, &(0x7f0000000980)) 18:59:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 312.498503] IPVS: ftp: loaded support on port[0] = 21 [ 312.673626] chnl_net:caif_netlink_parms(): no params data found [ 312.745645] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.752340] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.760675] device bridge_slave_0 entered promiscuous mode [ 312.770268] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.776863] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.785763] device bridge_slave_1 entered promiscuous mode [ 312.820480] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 312.832082] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 312.885312] team0: Port device team_slave_0 added [ 312.894350] team0: Port device team_slave_1 added [ 312.987741] device hsr_slave_0 entered promiscuous mode [ 313.032206] device hsr_slave_1 entered promiscuous mode [ 313.113447] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.120106] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.127347] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.133944] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.237827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.257761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.268024] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.289037] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.303565] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 313.328627] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.352718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.360927] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.367524] bridge0: port 1(bridge_slave_0) entered forwarding state 18:59:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 313.407794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.416092] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.422702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.432483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.444623] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.457993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.483032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.512915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.535534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.575264] 8021q: adding VLAN 0 to HW filter on device batadv0 18:59:21 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pread64(r0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:59:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 18:59:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:21 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 18:59:21 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xfcd9}], 0x1, 0x0) 18:59:21 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x5ee6, 0x40) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x0, 0x73d}, 0x29b) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000180)={@x25={0x9, @null=' \x00'}, {&(0x7f0000000080)=""/168, 0xa8}, &(0x7f0000000140), 0x2}, 0xa0) ioctl$TIOCEXCL(r2, 0x540c) sendto$inet6(r1, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x2) 18:59:22 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400000, 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0xfffffffffffffff5, 0x5, {0x7, 0x1c, 0x0, 0x600, 0xffffffffffffff8a, 0x100, 0x2dfbc96e, 0x3}}, 0x50) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x1c, 0x1}, &(0x7f00000001c0)=0x0) timer_getoverrun(r2) lseek(r1, 0x2, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000200), &(0x7f0000000240)=0x4) getdents64(r1, &(0x7f0000000140)=""/82, 0x69937f85807955c) getsockname$tipc(r1, &(0x7f0000000280), &(0x7f00000002c0)=0x10) 18:59:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000280)={0x1}) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffff9, 0xffffffffffffffff, 0x0, 0x6, 0x7, 0x3, 0x6, 0x4, 0x86, 0x38, 0x19f, 0x6, 0x7, 0x20, 0x1, 0x4, 0x0, 0x2}, [{0x7, 0xfa, 0x8, 0x3, 0x4, 0xfffffffffffffff7, 0x6, 0x91b}], "60c1583cc38b094d2fdf48406a40c3bef04dd56bdff8a242d0fbd4cc36903307a14ba822fc63219aab832d19280e650af91172369467ea71f0b8e71795a8f04217d0a478d1b07b27b9079fa131413248502e078ebcafa96f25c7f2c3c1", [[], []]}, 0x2b5) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x2) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x30000) connect$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x73, @local, 0x9}}, 0x24) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000100)={0x0, @src_change}) 18:59:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:23 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000200)={'broute\x00', 0x0, 0x3, 0x1000, [], 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000300)=""/4096}, &(0x7f0000001300)=0x78) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'caif0\x00', 'nr0\x00', 'veth0_to_bridge\x00', 'ip6tnl0\x00', @empty, [], @remote, [], 0xa0, 0xa0, 0xd0, [@cgroup0={'cgroup\x00', 0x8}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1d8) close(r0) 18:59:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:59:23 executing program 1: mbind(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x8002, &(0x7f00000002c0)=0x5, 0x9, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000009000/0x1000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 18:59:23 executing program 1: r0 = socket(0x10, 0x12, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef005e1a3fcd00000000a1", 0x1fb, 0x4000, 0x0, 0xfffffffffffffcdc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x8f}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={r1, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}}, [0x8c, 0x6, 0x4, 0xffffffff00000001, 0x9, 0x1ff, 0x0, 0xbbe3, 0x401, 0x0, 0xf34e, 0xfff, 0x1, 0x7, 0x401]}, &(0x7f0000000300)=0x100) clock_gettime(0x0, &(0x7f0000000140)) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:59:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:59:24 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) bind(r0, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2}}, 0x80) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_dccp_buf(r1, 0x21, 0xe, &(0x7f0000000040)=""/220, &(0x7f0000000200)=0xdc) 18:59:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:59:24 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0xfffffffffffffe98) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000006, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r4 = accept4(r3, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa, 0x10, r1, 0x0) sendmmsg(r3, 0x0, 0x1e3, 0x800000000000002) sendto(r2, &(0x7f0000000200), 0xffffffffffffff46, 0x0, 0x0, 0xfffffffffffffd33) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000180)) splice(r4, 0x0, r1, 0x0, 0x80010000, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x121000, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f0000000140)={@my=0x1}) shutdown(r2, 0x0) accept4(r4, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x80, 0x80800) 18:59:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:59:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:59:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket(0x18, 0x0, 0x3f9) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0x1, 0x3, [], &(0x7f0000000000)=0x4}) 18:59:24 executing program 1: unshare(0x400) r0 = epoll_create1(0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x20080, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000500)={0x5, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x60000001}) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) 18:59:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:59:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:24 executing program 1: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000013000105000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014001600100001000400040000000000000100001400030076657468315f746f5f626f6e64000000"], 0x48}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000040)={0x60, 0x0, 0x5, {{0x7, 0x8, 0x7f, 0x4, 0xfff, 0x81, 0x74c2, 0x8}}}, 0x60) 18:59:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:25 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0xc) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffffe, 0x185000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x200, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x80) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffc000/0x2000)=nil) getpgid(r2) 18:59:25 executing program 1: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000000000)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000002800)={0x0, @in6={{0xa, 0x4e24, 0xffffffff, @remote, 0xed8}}}, &(0x7f00000028c0)=0x84) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000003bc0)='/dev/sequencer\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000003c00)={r1, @in6={{0xa, 0x4e22, 0x6, @mcast2, 0x400}}}, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003a00)=[{&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x1, @empty, 0x8420}, 0x1c, &(0x7f00000011c0)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="a6e6060dcca6248136ddc1b184c534080c7e620882768a16f95b286e7dcbeed41cd3c05c2e88f4294fed32dbfd20a8893da5526bbfc1aef2b7048c49369a64eb0cc16f47906583006f5796ee6c1e1b306f5d0a0182496d38c83b20a631edffd04668400618cc", 0x66}, {&(0x7f0000001100)="a480c4c2397c7b0988cf4da3dcfb8b79461af877268711aeaa727a657960e962330c78a4cf085c6c54a873a1f9d4cc8f8900178ac8d92e46921a11c59b6f82cd4305f6a06caa24efe039e99f8fd7123b7bf39539800780a5ea10207314087d14573cf607a21ca6275888ad17a4fe23a10b15fb1950e51ec45ae086e8eba189132cfeab165f072c472c6e13da8067636526f5d11d0991cff26e656e4407709bbbcd", 0xa1}], 0x3, &(0x7f0000001200)=[@init={0x18, 0x84, 0x0, {0x8, 0x7, 0xffffffff, 0x1}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0xfff}}], 0x30, 0x4}, {&(0x7f0000001240)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000002780)=[{&(0x7f0000001280)="a78762da11326cd796315c49e9246ef45f50ec7b421cd90b1edd6ede956aaee78731aaee8b07c8758fea269631f7575502f623e0c61ca1fb012739c066edc8aad8d717220738fcbb5d8ce1f8f2b86805ce91bab5aa3dbffda111287e274e4ee496a4bfd6d3120771cce2d98e2bab1b4f525e00978b2d9e7c53a5dd15eb98760fd4de723bc8799b78abacb58fbdb1fa7ee4e04e29d8296d8c057627fbcef6abc8588fbbf2d9a8e23362b3d4832b5db5a806454ce4f199", 0xb6}, {&(0x7f0000001340)="e883290e89c9495d4480c97d67b9aec7457229de26bffe50fcd17c66ee4169e2840f124b5161df39b376ac0c77e1d871b7a80b4882bd75b99ba40c938b7698053472114c5d6fd5ee33157629350ccc327e368817bb2c93c78e5595f5580612ee8b18bdffcaad44d7589053212823e6d8c401f014722c606b4c66b3fb0a69d1f706743c90", 0x84}, {&(0x7f0000001400)="d2cee4f8fd9addfd29891b63105320a3a8f880a160ac8a677b1e3bd4aff645b23c69f5a6c16cac078e069528ed7ee53c51b4bfef45301d09f4164f115766ccc1813f5dd1ddf36ea4951f4186b790193bd10d5aee445049e81c87a7400803ccf3f60a6860d7839be8f17fd6105e0203236d2897185f2d5156d45b87a113b55dcd33cf1f7b2a83b39ae4205806f7518ebfeac9eea5b95da1a34d561d84655a195438d004522251fe61dcf78c8d26a28e58e6dcd01cd465ff8eef15b5cbac5498b98e0981c3d1", 0xc5}, {&(0x7f0000001500)="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", 0xfc}, {&(0x7f0000001600)="6241c499e02962fc9ffedbed725c5a0df0e5041ae485eec2b85e6c17b8a977046a6519ddc5c0ad3d01fa814d8613cacda0f967084705daac5ded419b6cb237c2042f6bfe72778cebf8e8dbb543a7bf9c5e6a40177e342ad8c567311d7ce29e90097bec0220c05980d156809fc7eadadf72acb09567efa562c2fc937b0661e5814f90e6edfa9dbffcd1b8d3af9f555fdf9db468573e0e2973", 0x98}, {&(0x7f00000016c0)="9d1dbfca7d18f9e832f0fb9423e3e99389900eb1a887c5b0d22f913e2344037a56817e4b9f0e438f42ea7d43e8374e871b449b4870933488bf411918f186ef8905449e176d94268147edd4b7a83270f84c4a07683df3d5f743eede0153cf089ee6d2601777ce83ae14505d87f6d70e7ebb2ed8160d6dbdc965ad96872f306e1d5618f510f5f1103e0a123614adad824d12d0164b1a51c1839d421fda", 0x9c}, {&(0x7f0000001780)="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", 0x1000}], 0x7, &(0x7f0000002900)=[@sndrcv={0x30, 0x84, 0x1, {0xffffffff, 0x10000, 0x8000, 0x10001, 0x4, 0x6, 0xffffffffffffffc1, 0x4cf, r1}}], 0x30}, {&(0x7f0000002940)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10, &(0x7f0000002a80)=[{&(0x7f0000002980)="fabe54fc6ca3e00a95969ddc155c754fa07e3524eaae330b695640d1b62a21ae57858459ce0c6b59cef749edc0a766223b7540a73d94427fcd93f2892d16f7eae337fa1e03f833c2a1e254007557d2812e25bf07b8f8bf16f29eeb62eaebbb0125e50a85049105e5759ae151f0e99bba624d41dfdc202bddc104af63b6d490f9cdcc02adf06fb8ece3af77aa0f2c2ffbc4939f5f32bc5ac4b4a2dde57ef0bb027428e79c9a53c5a46f2c25f317ca12a967ecae97b900b1defac64ccd8ec6c4de267a732babc124269e95e2b0906deb106e618329a3e307a348d7092f9c8241efbf9b5ee4", 0xe4}], 0x1, &(0x7f0000002ac0)=[@init={0x18, 0x84, 0x0, {0x0, 0x9, 0x8, 0x3}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0xf}}, @authinfo={0x18, 0x84, 0x6, {0xe1}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @authinfo={0x18, 0x84, 0x6, {0x4df}}], 0x80, 0x4040000}, {&(0x7f0000002b40)=@in6={0xa, 0x4e22, 0x7, @mcast1, 0x8}, 0x1c, &(0x7f0000002d80)=[{&(0x7f0000002b80)="1b57c7a89426598894dab8508bed39a49ff7ca30c063f855602764517bb873befa37e625c21d7135c5326aa0412d9ac409f814360cc2ee5e279d0cac9491", 0x3e}, {&(0x7f0000002bc0)="7ebb4629a334d46a812fba28412992d1bf735b0f64c51263b60998900146ecec3e2dbea7759aa7f0b025970e4acc3f4e84516305da0a7da9fab9445209f3af95472fa27d6557d212ad37018111fb55c0c4d2acb0cfa939c7269b301bb38d1523b4904193f31343b5542aaea18aa779fdafba2b7b25a7bce930da771882beaa670d102b10a295e4833dc979b35585be192694af6cbae5b7aa1a8b8dbc26e5d2fe4f94ca", 0xa3}, {&(0x7f0000002c80)="269fdf67070c57b5acbbc0c807650b2e1586b073afc64afcbc22cbacf0ba70025eaba24e995ffc087815572eea6b1acba2258faf380e27d0ce2784f18985bcd09b366abdfbef58cecf344ad7645ae7072068d09cc1e013e3c4e6b74f9aba6590fac9806c03f5825146a7c6b93187d1e0c816e94fc2acb16e3f8abba3ab552e67be452657ebed91769dbe6e6d527eaf2d936707a3c4827134b8fa50a9376e8bde9b828e6f5425a3f9dc4a50a97ce35c4178fdf06e3bb1e4c8d0e5b9919eaf5dc018f1b30a4ba7c5c2b9451e7823e0f326d09e7908cc8b86099834ff23e21318bffb818da0", 0xe4}], 0x3, 0x0, 0x0, 0x4}, {&(0x7f0000002dc0)=@in6={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0xa}, 0xffffffffffffffff}, 0x1c, &(0x7f0000003140)=[{&(0x7f0000002e00)="0ebdf54dd8a2c72e43283e113cf337eeab8063664a4d2d6fadb63cf82e9fe20e84cd8ff862517876eceb9bb193f949661f69130fc607236d03d82f7c67a3547dd33e7e2d0764c47bc96f58f5d8b7f713973bd2572ce6efd93d13b5687fded20a0ce555cd83616f102f6459fdf1c06c9d6e6e4e57e05a74a2cf3adbb0e5550e3754eb630f4e84c8e5aa78d3a4604f71d5a5933070efe4f2c6d2a7e5f11c363db00f86b6f95ce906398e3a04e5c4e49d5b0696d21f1731acfa2dab977cda77", 0xbe}, {&(0x7f0000002ec0)="14a102746f24cffb4c9a4ceeb2aff872dd20987b9a1681c310171758c6571c856329bd1d9569f53bd1f2108fbb2fcfecb3f263317a6d43cc63b9a1c2d5a41054a4fddeccd02dcd7801d3d4fe82da074e4f51e9601c571b58f1", 0x59}, {&(0x7f0000003040)="b5f1e7a9d6fb890e07365d4924cebfb6d907f01eafde318d46d5b53f669ff13752126ffacfd5cdf57db23df8909555623aa1a4119ded7d112e04a4e3d07cafaa8473b8db9fa1de86426ca04cecdaff643c019db7fda0c6cfe10c115fc8c455066ad6c4cc59d969228280045207480280b47c9329dd7020dfe9ba33a3a6672b733084bbac0aee1777104dc3629388f8d4e11df500aa411c8956b287a5913086370b8c6314371da400e0479549ef5748eb1a015433046acf6a", 0xb8}, {&(0x7f0000002f40)="26e6392bc38c711e66c55bcfc60e021d248793894b10c1a7c6bcd1b49cb917f7658ff796096c057f7969974ea5a9775eb108149e6992bb5ea2f2535b9ee5c2e0d7c3a99997b7c7f97f72", 0x4a}, {&(0x7f0000003100)="31bad124257d4fd251e9f10b8cea14", 0xf}], 0x5, 0x0, 0x0, 0x4000081}, {&(0x7f00000031c0)=@in6={0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x27}, 0xfff}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000003200)="b06106ebc520d95d47cc21e2b8a3e2731e393f05ec2bb3b11a5689e5099f474a856b47f502184757f9fcfb7a584f4fd1f52ddf689f7146f083dc8183afa6d43150d1a80b7884a46583a3fb9b3fe36a431bf77f621bfd67e98ad717fb07d7a6ec29da5677c47df867e1ecfe8f2146a4a8fbd1638efefe748316d025a03d9efa5156409713b853321860c3fa8b997b346116b196364bb4b9d4d4c50979b0bf89c1d02e7cb52e9da2f2a5326975bc7ba7c70c164c88af7f51a3a5094985ef160322157343f5c7cbc3b4bd2c720f984b46b03ad6a00babdf26b27de13c3cd616296e6e54344a07a9b2fec495f0605196880f84cc587fbb00fb66", 0xf8}, {&(0x7f0000003300)="70eef57a9429aeb9e7be3e6069d285c9eeff84e6bc4700b3ef4ce178f4b53996ea9a6d94c91df535c813f36111fa3f24489ce2a638683549798249edfc975f9cecb1aa62becbc402ad5d1d2384e81471d6e5e9487842eebe251ca7894849541fab46c456231eba995de85d6a073677b1166044d844a3277b1c47a68a0ac6aab054958c1d687454abccb1817e79d51e182720f21b8d7a34b1b7f3a20e66bb062b26feca00f00e", 0xa6}, {&(0x7f00000033c0)="ad5b017d36674d024d91dc7fc27b70993f84502a973762efacc7070adc4334f0888fc7e7ed94619170091758551add135ffa800ddba4669dd224bd6516003270d2bae244d70575c588e6d7d1342b26e8e6c0c0aa63538c8669bd9c0889ed63a72464785918b1ae44d981b1d8371c021486a3004141952f6386b74be03cba30f8ff7d9b4919dbb7e6bcec5686d4a9df49111c7c250e4a00ffa1dc7abe9e84bfcf06a62523e9668bbcc2357f6c7b", 0xad}, {&(0x7f0000003480)="e0fa77a67a021573e39be2f8da49d98446f504d1146a36d74f2938745c5ebf86889c0e855ebf5dbab5a88e5eafeb1c7d348efd8306c12408a3e45d129553bc4b3df771015556a2c8cdf5236b5f223f293c97089109b7a26a09690d1be88d83bbab15458c544d6355d9f47e065a19f335", 0x70}, {&(0x7f0000003500)="321696c68436516f02dc3fd232eefd12deb712349e2f6b5b6e98ec2d95679213e1d1d52f00190785d417ad367e248b8eb709e07f258411a8a800b1e0548688b366dccdc948021184a81fd576132775081d6261369e5bdda3c74c7b11cadf4957be6eb3a5c7aecd6786b7ddc5dcd82630192b55178dfce65ac5db09f3e6f2c41b41baffaa51952aecfe8af6047ad0010ccebd90d67ab23cc9a81b35bc74ae4163492b44f114f7ca572af88e382665beeaba0aab54d145e4f356699127d37ae9ae08c48208f99d5ce1f793f9649fc6218a95e3a3add6b305a329d698011a68607b5a15c72d87b2156e655a1e48", 0xec}, {&(0x7f0000003600)="e051e62963e92f608d2cd681ea6c18151c7b040664c499b239222dd5353adba142b2ddc6ea5b1153b9e456870c83b36d76e8fcd03955904af8d6a24aa4213875f8cee8fcfb2eca19f793f5b75ae4da2608c51e57e3ccb761916b23714a20d9d7b24a9e3fbc750f091b61eb53c5fea2ee5cf5b2c3f3a7a87335f9e1298e71c460573362d45177eb6c327e87e94d9797ba6a071fa01aa074d3b88ff001f1d9a7b36e7e954685140f313375ecee9d28df485a25806cd5b0fb641500c51d4a4218af82a5df5aa778", 0xc6}], 0x6, 0x0, 0x0, 0x40000}, {&(0x7f0000003780)=@in6={0xa, 0x4e20, 0x10001, @loopback, 0x8000}, 0x1c, &(0x7f00000039c0)=[{&(0x7f00000037c0)="82aad5171a7f7c53c96a45ec4574fb6f5f700b32721efd8d08e115e007f65d2b3b1123950d49ae33a28f51d597f5bb1c00b21268d5e98b96077309269b7a3a61c11a6c2710e90d4a536ac8d925497301cf8e406e654f3713d24a7a256ecc3f9e98074ab4b657f9e274e1b9400701868a670597d835df21797205f91fb35d1382adbcc13568eb8417a66158c509c9e164c4f2c77f0cf7a0bd86b4fcb5cc1308e662221203e1cee60fbff603d741280891d56a7f7140492bbd687123267274e89ec59fb21d7b", 0xc5}, {&(0x7f00000038c0)="5678625a1a4a4c5e8f882594d9524a6201c59de765bd87b60a308d9f2b617cd6e72a8c706df0588421564533ca6171a9065f5ed41a3359ad4f8df7186145d1f330cefd0a38c9bcfd1718d4c116a57680cd996b52bb0304d2e911add5db8d54ba02b723782a323a4e3f33db7bbf06d7e75a084e3c8fa1a010ee469705be3f7bb269825db72f5ffd435a5f764d1fa4e271e9198c536e08ec21d78294e3973ce7382e3babf67f84946d264b1db8191076413e45a79991ed2ae973976624040b610be58b1b169bb7647846466efa5795c0b952", 0xd1}], 0x2, 0x0, 0x0, 0x20000000}], 0x7, 0x40) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 18:59:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x2c, 0xa, 0x0, "17ff030000000000005a0f9cc0fbda7643ed12de15d5036177e48500"}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x9, 0x10041) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x12}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x501000, 0x0) connect(r2, &(0x7f00000000c0)=@nfc={0x27, 0x0, 0x0, 0x4}, 0x80) 18:59:25 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0xffffff43, &(0x7f0000000040)=[{&(0x7f0000000800)=""/65, 0xfffffffffffffe38}], 0x100001df, 0x0, 0xffffffffffffff89}}], 0x1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x2000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x19}, 0x2, 0x3, 0x3, 0x8, 0x100, 0x1f}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) msgget(0x1, 0x23) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f0000000240)={0x4, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @remote}]}) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000080)={0x0, 0x14, 0xf, 0x19, 0x9, 0x5, 0x2, 0x16d, 0xffffffffffffffff}) accept4$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0xffffffff, @reserved}, 0x10, 0x80000) openat$kvm(0xffffffffffffff9c, 0x0, 0x8083, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000280)={0x7b}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:25 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x200000) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000007c0)={0x400000000000029, 0x2, 0x0, "37aa5adbf10100ffff188308007c87cc7619bf42c307693f92820d40d69401c6"}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x800, 0x4) r1 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x4, 0x80000) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r3 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x2, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18}]}}, @common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1f0) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x7, 0x3f, 0x5e3, 0x81}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x5, 0x3ff, 0x0, 0x5}, {0x1, 0xf6a, 0x8, 0x5}]}) 18:59:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 319.075621] ebtables: ebtables: counters copy to user failed while replacing table [ 319.159513] ebtables: ebtables: counters copy to user failed while replacing table 18:59:26 executing program 1: r0 = socket$packet(0x11, 0x20000000000003, 0x300) clock_adjtime(0x7, &(0x7f0000000240)={0x100, 0x0, 0x8001, 0x4, 0x3ff, 0x5, 0xdf5a, 0x2, 0xbe9b, 0x8, 0x7, 0x200, 0x10001, 0x4, 0x4000007, 0xffffffff, 0x1, 0x8, 0x7, 0x0, 0x1, 0x9, 0x100000001, 0x0, 0x6, 0x9}) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000200)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'team0\x00\x00\x00\x04\x00', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x2, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x0) 18:59:26 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:26 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000180)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x20, 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xe1, 0x10200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000300)={0x4, 0x8}, 0xfffffe74) ioctl$KDSETLED(r1, 0x4b32, 0x81) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000000c0)=0x2) 18:59:26 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:26 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x68, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0xfffffffffffffffb, @dev={0xfe, 0x80, [], 0x1e}, 0x6}, @in6={0xa, 0x4e22, 0x80000000000, @remote, 0x3}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @rand_addr=0xff}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e23, 0x9, @local, 0x2}}}, 0x84) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000002c0)={0x1, 0x1, {0x24, 0x23, 0xb, 0x12, 0x6, 0xfffffffffffff001, 0x3, 0xea}}) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000300)=@in={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000340)="4c21c86cc5198f5749d197eff5df0199c0925f39c70672cfedd099cb187495a42cc4e6bb84ff98db4314998247899f347673959eabd0f12244ae1777870d94cb7d6a16f720fa212dfc47f692ba1c3de058f647c0e15b26a02bcdc6a0170d3ca89e59fc18d2162d0a6d296c5a02e981ac35ee72e48982ccb0f4da35d4dfddb1b231c4edeefe4745ba6a9bf5dc18111baba45e7436d118fb3735481e1622dfabf7d1d56b9605e6974b925bdaf8a935a6de297c5e97dd4d1bfa35d3991eca81b95ddd0474b5e1350ff2c240774d8680f7dc5aa61689de7a78fe720c29fbe93aa49a5ff0ea27", 0xe4}], 0x1, 0x0, 0x0, 0x844}, 0x4) r2 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, r2) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000004c0)) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0xfffffffffffffff7) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000500)=@routing={0xe, 0xa, 0x3, 0x3, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, @remote, @mcast2]}, 0x58) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000580)=0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000005c0)=0x5, 0x4) fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.capability\x00', &(0x7f0000000700)=@v3={0x3000000, [{0x7, 0xba}, {0xffffffffffff0001, 0x2e}], r3}, 0x18, 0x1) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000740)={0xfffffffffffffff8}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000007c0)={'ip6gre0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$TIOCSTI(r0, 0x5412, 0x101) r4 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r4) write$nbd(r0, &(0x7f0000000800)={0x67446698, 0x1, 0x3, 0x2, 0x1, "e0cc05de"}, 0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000840)={r1, @in={{0x2, 0x4e22, @multicast1}}, 0xfe, 0xfbb5, 0x0, 0x8, 0x4131c038}, &(0x7f0000000900)=0x98) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000940)={0xb, {0x3, 0x6, 0x1, 0xa7}, {0xdb4e, 0x20, 0x0, 0x9}, {0x2, 0xfff}}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vga_arbiter\x00', 0x1a200, 0x0) ioctl$KVM_S390_VCPU_FAULT(r5, 0x4008ae52, &(0x7f00000009c0)=0xfffffffffffffffc) write$P9_RREADLINK(r0, &(0x7f0000000a00)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000a40)=@req3={0x1, 0xfffffffffffffffe, 0xfff, 0x2, 0x400, 0x4, 0xfffffffffffffffb}, 0x1c) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x0) lgetxattr(&(0x7f0000000a80)='.\x00', &(0x7f0000000ac0)=@random={'trusted.', '(,\x00'}, &(0x7f0000000b00)=""/103, 0x67) 18:59:26 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:27 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2, 0x28) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@mcast2, 0x4e22, 0x7e1, 0x4e22, 0x0, 0x2, 0xa0, 0xa0, 0x1, r2, r3}, {0x1d01, 0x9, 0x6, 0x40, 0x2, 0x100000001, 0x1f, 0x6}, {0x0, 0x4, 0x280000000, 0xb63}, 0x3ff, 0x0, 0x2, 0x0, 0x3, 0x3}, {{@in=@broadcast, 0x4d2, 0xff}, 0x2, @in6=@remote, 0x3503, 0x4, 0x1, 0x0, 0x9, 0x3, 0xfffffffffffffffd}}, 0xe8) [ 320.544106] IPVS: ftp: loaded support on port[0] = 21 18:59:27 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 320.843760] chnl_net:caif_netlink_parms(): no params data found 18:59:27 executing program 1: pselect6(0x30d, 0x0, &(0x7f0000000180)={0x0, 0x3}, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x404000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000200)) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000280)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8100000}, 0xffffff93, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x200, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xfffffffffffffe22, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x7ffe) openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/udmabuf\x00', 0x2) [ 320.959312] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.965944] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.974486] device bridge_slave_0 entered promiscuous mode [ 320.986565] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.993167] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.001819] device bridge_slave_1 entered promiscuous mode 18:59:28 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 321.088022] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 321.116927] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:59:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) syz_emit_ethernet(0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c200000000000000000081000000080045000024000000000000907800000000e0000001000000000401907800d7050200f53475"], 0x0) [ 321.194612] team0: Port device team_slave_0 added [ 321.203775] team0: Port device team_slave_1 added [ 321.328534] device hsr_slave_0 entered promiscuous mode [ 321.345826] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:59:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 321.394326] device hsr_slave_1 entered promiscuous mode [ 321.471071] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.477692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.485087] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.491702] bridge0: port 1(bridge_slave_0) entered forwarding state 18:59:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:28 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200000, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffd93, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x2}, 0x4000800) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0x5, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f0000000200)="da88aa5af197", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 321.728929] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.785656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.802829] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.831875] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.847067] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 321.872867] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.902120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.910787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.920505] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.927030] bridge0: port 1(bridge_slave_0) entered forwarding state 18:59:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x15, 0x80005, 0x0) setxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt(r1, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0x76d) accept(0xffffffffffffffff, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x60043, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e22, 0x3, @empty, 0x101}}, 0x0, 0x7, 0x0, "a1651dc9b0f2b9078d4891a7b6894de0084133d15d4d87e718df6a41c9d6ab5e49f9dccb5eadc0218002d4813b7b238effe5f6462b321c31987283a5415a6525616669118d50635f2c1d08a5fd7571c5"}, 0xd8) linkat(r2, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000200)='./file0\x00', 0x1400) [ 321.972463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.981188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.989585] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.996185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.003971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.013205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.022404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.031505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.040233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.049201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.057933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.066316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.085733] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.098049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.106924] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.115322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.123652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.295528] 8021q: adding VLAN 0 to HW filter on device batadv0 18:59:29 executing program 1: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x10b100) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fe) close(r0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x8, 0x0) close(r0) getpeername$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) vmsplice(r3, &(0x7f0000000080)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1, 0x0) 18:59:29 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000440)=ANY=[@ANYBLOB="0180c2ff00002baaaaf200103a00fe800000060000000000000000000000ff020000000000ee000000000000000180089078000000000000000000000000"], 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) shutdown(r0, 0x1) 18:59:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000080)={'team0\x00', {0x2, 0x4e23, @multicast2}}) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', './file0', [], 0xa, "96de86d81aacdb3ba584580de2bfff37e108271616dfd5e3fb5cabab678bd9cf0b8b1c"}, 0x2e) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="2321202e2f66697374656d5b730200696e75787d6c3177ee76440ad2dedc6f5d20026465762f616d6900000000000000"], 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'eth0'}, {0x20, '#! '}, {0x20, '${'}, {0x20, '/dev/sg#\x00'}, {0x20, '#! '}], 0xa, "00fbdd695d"}, 0x2a) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 18:59:29 executing program 1: r0 = socket$inet(0x10, 0x880, 0xf) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000120a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x1) 18:59:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:30 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x36, 0x200200) r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x4122, &(0x7f0000000380)) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/191, &(0x7f0000000100)=0xbf) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140)={0x4}, 0x4) 18:59:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x2000, 0x0) ioctl$NBD_DISCONNECT(r1, 0xab08) syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd60bf25f900282b00fe800000000000000000000000000000ff020000000000000000004a819f24ff3baebb419e000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x0) listen(r0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x400000, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000100)={{0x80, 0x8001, 0x401, 0xffff, 0x10000, 0x1}, 0x8001}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) socket$inet_smc(0x2b, 0x1, 0x0) 18:59:30 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000200)={0xf000000, 0xfff, 0x2, [], &(0x7f00000001c0)={0x0, 0x1, [], @value=0xfffffffffffffff6}}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x13, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40200000000000055000000000000009500000000000000c0b545a62f1b78860296c0f3e1b3adf53a14fbed61de4aef9408a4e2f93be97e49e7c95d7babd750bf54a40701ef020894466d9a123242459773bda48e65a71b3f562685ab2e3875eade7775f134afa95891960461915aa08ee0cfd3cc39a94043c91c29031368c3c2456206be017364d56ad13144ba429746b7aa935e6608498fb5c31c"], &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r0}, 0x48) 18:59:30 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x294800, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1, 0x8000) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x5}, 0x4) prctl$PR_GET_KEEPCAPS(0x7) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:59:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:30 executing program 1: ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000040)=""/12) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x8400) r0 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x1, 0x2) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000180)=0x4, 0x2b8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00000000c0)={0x8d, "94186797cf9d4ad7b35789716662c7349e448283af084e81d35f9cc2d41548411c4ead66d49659b3eaba98c44cd8c8a92bed899e9b4c45e1867f84120884ae9eaa5e07cb653e3781d8162d8d3e2875f55e1c74654451ce15580706c84a62e590a43e860f56e6f190373b6cbdac4a3fbb1fca637e13e2ee2c6ea090a0983a4c2c70e1e3263ca6c326f99b57aa6d"}) 18:59:30 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x101, 0xa000) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000100)) sendfile(r0, r1, 0x0, 0x27) 18:59:30 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000240)=0x3) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000080)) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) r3 = add_key(&(0x7f00000000c0)='encrypted\x00', 0x0, &(0x7f0000000040)="0439", 0xfffffc7c, r2) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)={0x2}) keyctl$set_timeout(0xf, r3, 0xffffffffffff8001) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 18:59:30 executing program 2: move_pages(0x0, 0x0, &(0x7f0000000100)=[&(0x7f0000ff3000/0xb000)=nil, &(0x7f0000ffb000/0x3000)=nil], 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x8) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x9, 0x3f, 0x10001, 0x1, 0x14, 0xfaed, 0x1, 0x1000, 0x9, 0x5, 0x0, 0x5}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0xa0081, 0x41) write$P9_RLCREATE(r1, &(0x7f0000000180)={0x18, 0xf, 0x2, {{0x88, 0x1, 0x5}, 0x9}}, 0x18) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x2002) dup3(r2, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 18:59:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:31 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x11, 0x68, &(0x7f0000000000), 0x4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) close(r0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="beca8172070b797a49d6e823e417665c0dd0b4d5c70b9e43733ffe2636605794eaf5455f58a9e76a04b3657a9542fd3fefda547607f3eaec2139ed4f88e809cd32d89a0cb24ea5055bc0e656b78403702bb1a33529018bc61b12491890c04fb158944f0a2f0e5002c12d6ed4df6747c62c60b0083f3399b94859559249a4133fa097ca7243a06852a764fe0df11dac84998b8d15e135fd7def60b2b83af07c3fa1b3a8530e3feea8d91c8bfdc3e6", 0xae}], 0x1, 0x0) 18:59:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r1, &(0x7f00000003c0)=[{0x1, 0x101, 0x1, 0x1, @tick=0x5, {0x67, 0x3}, {0x5d, 0xb975}, @raw32={[0x1ff, 0x8, 0xfffffffffffffffe]}}, {0x9, 0xfffffffffffffffa, 0x7, 0x0, @tick=0x2, {0x4, 0x1517c01f}, {0x8000, 0xffff}, @control={0x4, 0x5, 0x2}}, {0x603, 0x4, 0x8, 0x5, @time={0x77359400}, {0x7ff, 0x246}, {0x6, 0x40}, @raw8={"bf06ceb8ee32465f54eadba9"}}, {0x1, 0x5, 0x101, 0x100000000, @time={r2, r3+30000000}, {0x2, 0xc74}, {0x5, 0x8}, @ext={0x8b, &(0x7f00000000c0)="e4a7be031ca0a058a4a4d70e52d3659a9e155e70cbd5ee8fa19581f4a3b72ceb2e4a4d423ed44bd16967d8a048b46cc38e79040bd90909928b4fdca4f9c1beec557d3cc45bd0ca69f6d65d6d053295e9ae35126d540ef53d1eaeccca878904064192530d34ba01e50dab76b97cd33fcfd30dcf6b6b2a3495a9f773f43f093f34ed381ace4aff2268182a33"}}, {0x2, 0x6, 0x7, 0x8000, @tick=0x4, {0xd4, 0x101}, {0x100, 0xffffffff}, @note={0x1000, 0x7, 0x0, 0xe407, 0x9}}, {0x7, 0x3, 0x7, 0xfff, @tick=0x100000001, {0x8, 0xffffffff}, {0x7fff, 0x48}, @note={0x2, 0x81, 0x2049315b, 0x1, 0x6}}, {0x7, 0x0, 0x456d, 0xffffffffffffffff, @time, {0x9, 0x6}, {0x4, 0x80000001}, @control={0x9, 0xffffffffffffedf3, 0x80000001}}, {0x9, 0x0, 0x6, 0x0, @time, {0x100000000, 0x1000}, {0x7, 0xb}, @ext={0x7, &(0x7f0000000180)="5e8c8611c9fdb9"}}], 0x180) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000240)={'\x00a\xa4\x00\x00\xff\xeb\xf9\x00\x00\x00\x00\x02\x00', 0x9d01}) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) dup3(r0, r4, 0x0) 18:59:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="140201", 0x3b2) 18:59:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x400) r1 = dup2(r0, r0) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000040)) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000300)) 18:59:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 324.468942] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:59:31 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) r1 = getpgrp(0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x2, 0x4, 0xfffffffffffffffd}}, 0x28) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, r1, 0xffffffffffffffff, r2, 0x0) [ 324.726570] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:59:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$kcm(0x29, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) write$binfmt_elf64(r1, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x195, 0x40}, [{0x40000}]}, 0x78) 18:59:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1800001f000000000000000000000008f73ee8d58a69ccd5"], 0x18}}, 0x0) 18:59:32 executing program 1: r0 = socket(0x11, 0x4000000000080002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffa888}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x101400, 0x0) 18:59:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001000010800000000d77249f200000000000000000000000002", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000a000d000000"], 0x30}}, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r2, 0xab05) 18:59:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 325.255629] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:59:32 executing program 1: r0 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x800) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x1, 0x81, 0x4}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000140)=0x80, 0x4) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x7, &(0x7f0000000180), &(0x7f0000000200)=0x60) 18:59:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000100)="5500000018007f1300fe01b2a4a280930a06000000a8430000001900150005000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400d9570000000000000000000000", 0x55}], 0x1}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x392, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000003c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r3}}, 0x128) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f00000000c0)={'veth0_to_bond\x00', {0x2, 0x4e20, @multicast1}}) 18:59:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x4) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) [ 325.584819] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.2'. [ 325.627451] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.2'. 18:59:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:32 executing program 1: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000000c0)=""/32) r2 = epoll_create1(0x0) close(r0) r3 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000180)) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r3, 0xc034564b, &(0x7f0000000040)={0x9, 0x30324c4a, 0x5, 0xffffffffffffffe8, 0x3, @stepwise={{0x7, 0x6}, {0xffff, 0x7}, {0x5, 0x5}}}) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) 18:59:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) io_setup(0x5, &(0x7f0000002800)=0x0) io_getevents(r2, 0x3, 0x3, &(0x7f00000003c0)=[{}, {}, {}], 0x0) io_submit(r2, 0x1, &(0x7f0000002700)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x800, 0x0) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x21, 0x34, 0x17, 0xa, 0xa, 0x447d010000000000, 0x1, 0x8a, 0xffffffffffffffff}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r4) 18:59:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'team0\x00', &(0x7f0000000100)=@ethtool_eeprom={0x49}}) close(r3) close(r2) 18:59:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) io_setup(0x5, &(0x7f0000002800)=0x0) io_getevents(r2, 0x3, 0x3, &(0x7f00000003c0)=[{}, {}, {}], 0x0) io_submit(r2, 0x1, &(0x7f0000002700)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x800, 0x0) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x21, 0x34, 0x17, 0xa, 0xa, 0x447d010000000000, 0x1, 0x8a, 0xffffffffffffffff}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r4) 18:59:33 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r3 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r4 = dup2(r3, r2) write$FUSE_IOCTL(r4, 0x0, 0x0) 18:59:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0xfffffffffffffffd, 0x3b8) 18:59:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:33 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x111003, 0x0) r2 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0xff, 0x2) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000300)={0x5d, 0x5, 0x0, 0x5, 0x100, 0x3, 0x7, 0x0, 0x100000000000000, 0x8, 0x1}, 0xb) prlimit64(0x0, 0xb, &(0x7f00000000c0), 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffff9c, 0x10, &(0x7f0000000200)={&(0x7f0000000100)=""/214, 0xd6, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r3, 0x4) rt_tgsigqueueinfo(r0, r1, 0x38, &(0x7f0000000000)) process_vm_writev(r1, &(0x7f0000001700)=[{&(0x7f0000000340)=""/97, 0x61}, {&(0x7f00000003c0)=""/67, 0x43}, {&(0x7f0000000440)=""/22, 0x16}, {&(0x7f0000000480)=""/126, 0x7e}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/66, 0x42}, {&(0x7f0000001580)=""/60, 0x3c}, {&(0x7f00000015c0)=""/193, 0xc1}, {&(0x7f00000016c0)=""/48, 0x30}], 0x9, &(0x7f0000001a40)=[{&(0x7f00000017c0)=""/82, 0x52}, {&(0x7f0000001840)=""/235, 0xeb}, {&(0x7f0000001940)=""/206, 0xce}], 0x3, 0x0) 18:59:33 executing program 2: r0 = socket$inet(0x10, 0x7, 0x8) recvmmsg(r0, &(0x7f0000005900)=[{{&(0x7f0000000080)=@x25={0x9, @remote}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)=""/114, 0x72}, {&(0x7f0000000180)=""/93, 0x5d}], 0x2, &(0x7f0000000200)=""/156, 0x9c}, 0x100000000}, {{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/4, 0x4}], 0x1, &(0x7f00000003c0)=""/141, 0x8d}, 0x8}, {{&(0x7f0000000480)=@alg, 0x80, &(0x7f0000002980)=[{&(0x7f0000000500)=""/68, 0x44}, {&(0x7f0000000580)=""/124, 0x7c}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/147, 0x93}, {&(0x7f00000016c0)=""/87, 0x57}, {&(0x7f0000001740)=""/220, 0xdc}, {&(0x7f0000001840)=""/192, 0xc0}, {&(0x7f0000001900)=""/74, 0x4a}, {&(0x7f0000001980)=""/4096, 0x1000}], 0x9, &(0x7f0000002a40)=""/46, 0x2e}, 0x9}, {{&(0x7f0000002a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002b00)=""/109, 0x6d}, {&(0x7f0000002b80)=""/105, 0x69}], 0x2}, 0xfff}, {{&(0x7f0000002c40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002cc0)=""/77, 0x4d}, {&(0x7f0000002d40)=""/44, 0x2c}, {&(0x7f0000002d80)=""/242, 0xf2}], 0x3}, 0x4}, {{&(0x7f0000002ec0)=@generic, 0x80, &(0x7f0000005180)=[{&(0x7f0000002f40)=""/68, 0x44}, {&(0x7f0000002fc0)=""/82, 0x52}, {&(0x7f0000003040)=""/67, 0x43}, {&(0x7f00000030c0)=""/4096, 0x1000}, {&(0x7f00000040c0)=""/163, 0xa3}, {&(0x7f0000004180)=""/4096, 0x1000}], 0x6}, 0x2f73}, {{0x0, 0x0, &(0x7f0000005580)=[{&(0x7f0000005200)=""/191, 0xbf}, {&(0x7f00000052c0)=""/201, 0xc9}, {&(0x7f00000053c0)=""/231, 0xe7}, {&(0x7f00000054c0)=""/179, 0xb3}], 0x4, &(0x7f00000055c0)=""/251, 0xfb}, 0x3}, {{&(0x7f00000056c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000057c0)=[{&(0x7f0000005740)=""/92, 0x5c}], 0x1, &(0x7f0000005800)=""/245, 0xf5}, 0xf5a000000000}], 0x8, 0x2101, &(0x7f0000005b00)={0x77359400}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000005b40)={@broadcast, @rand_addr=0x8, r1}, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000005d80)='/dev/vcsa#\x00', 0x982b, 0x361040) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000005dc0)={"3beaad4e0c4377e90d89582d3597bebd4b2dce4f483cd9d03aad221dc56053ea1c9fe73d4f8147a0656067a7339efaacaa029e8b4122a529122559d7c7105bf6b2a63bf0209290c2dcf3f77782318c1a45c69cc8de02b6d02d5cb7a6ef45d45bc74e03a752fa01f869f38470620af84afffada5e00d34497d49d99f71f4e7f24ddc6c9297837375cab2356bf2c214804ffe04ab2c7a7bdbc92f5f02fb0b975773c14a8ad68932dfff1203883cbbcc376f1fc3a1e429741dd2db6d9191da35ec11e92783a3940c4caa3f9c46d9401609424165ab73a303db9a45e468920ca9fd16c5241180ff64aeea7c394c9562d23ecfe2a2d15d05213c1afd23b074f7787e984cb03f393437d4f8eda196c54de776a5b18812c01cc50d7aa3f6be6d1c499e02fb7872b1416ee76a942f16aa4c6197237285296cc35866f0d46ed450b8f8e8c1d717b0e67d2a9896e05dcd68877a445ce4566674753ad6c7b9eb45a5ecc34c7a3fa7546f68b7270862e4758a301808b66d8bc8bf0bb57537248da6bb9fb3690593e65b972d620e4080097bfeac6e6fa083d756e1b6adb942951dafd03b2579bb5d123f5869b5209600279924acfd9dbd90a2c45022f048d86fbe01a3c9499005d512bed2e7b023cdb55c49bc1c2ca0fe5d867d40327ebba55a28229cc819e187b11f208a8e45a682cb327b9cae8e290db1d3a81cf05037e081cc7fbd90cbafd70c01acb358a28a3e73930adccd02bd9ec252ccc2a728cf5ccb14dd9d58ea95717a7fc76383a9d2635242aa31bdedadf5df98a81c86cb85e99a3d721e933bf107a59bf6f1230bb6f1ea715467098a26c64c8c91e29bff9ba215da23f9b6168e0307b9473abbe3cbaf5d4cceaf11d897ff57149be83d05bac1da94b0cb9f7eb9d2b4d150c0d385bbdb4d9f00d09b4a8e192f7c9a7dc1800330962d85fcf45bd98a1432d9600ab2cb88820c85c2e90cd9d62529a01f83d6c806617a868d71e2ba029ddb17f3f03286e800a6b422535de99fb38b02cc17212d7da754de3e940e6a8d6af02df0c3a8397deac62af4b14869ef8c6c4b9b066a0ed5e1ce2d87240601fa484caa315fc04f59e40a092b79d83abfaaadf5d6277685659c1534d502a92496b645f650dee3d30ef911fe1db3523cd6e725e36a776f442857cae4b6ebaaf47319f129a77125a60212e6d2d4f0d1fbe3ba86f8fc226f26b4259af64bdf882263867bc5d62a60e87953ac9f71e13ccc4f9b1a8963ffb96e7fa61ba9dae8bfeb9377c9d5ed5724605ef0f13f0d3d36a23c67ee4e24293a76903a11ffb9d9840c5520e06317985a26e38e63861d6748a8bde07ab74e9ad18a8563d7a272963577097d798908d6aadf3aead704c6a58aa9179e669a23a96569ab75b76253e5bc537d761f22202e2571bd8713437aad03beee64c1e1d4ae7cface8b8a96661a3af3c"}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), 0x10000000000002d5}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000005c40)=0x2) r3 = syz_open_dev$mouse(&(0x7f00000062c0)='/dev/input/mouse#\x00', 0xb30, 0x4800) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000006300)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000006240)='veth1_to_bridge\x00', 0x3, 0x9dde, 0x8001}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000006280), &(0x7f0000006380)=0x4) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f0000005c80)=0x1) stat(&(0x7f0000005cc0)='./file0\x00', &(0x7f0000005bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000061c0)) setgid(r4) stat(&(0x7f0000005b80)='./file0\x00', &(0x7f0000005d00)) 18:59:33 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) unshare(0x600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000840)=0x7, 0x4) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getuid() getgroups(0x3, &(0x7f00000003c0)=[0x0, 0xffffffffffffffff, 0x0]) getresuid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480)) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="8802000000000000020000000000000002000000000000000200000000000000c1ffffffffffffffff030000000000007b9b00007cfcffff00000000000000000700000000000000ff000000000000007f0000000000000040000000000000001d0000000000000058000000ffffff7f0700000001010000d4780000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="06000000ff7f0000000000000500000000000000070000000000000000000000010000000400000000000000000000000000000000000000000000007100000000000000010000000200000001000000000000000000008000000000770200000000000009000000000000000000008000000000ffffff7f00000000000000800700000001000000f062000008000000", @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="fcffffff000000000000000000000000000000002e0100000000000000000000050000000300000000000000000000000000000006000000000000000800000000000000ffffff7f7616000006000000000000006e6b00000000000058000000000000000300000000000000070000000000000051c200000000000001000000ff010000090000000100000001000000", @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="01000000060000000000000003000000000000002f1e6c0900000000120000003f000000707070307d766d6e657431747275737465640000000000000000000000000000000000000000000004000000000000000008000000000000020000000900000004000000000000000500000000000000010000000000000003000000000000000300000000000000ffffff7f00000000ff0f00000800000000000080ff7f0000f7ffffff", @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0700000007000000000000000000000000000000050000000000000000000000fdffffff"], 0x288) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)) 18:59:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x2, 0x40) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000debff0)={0x0, 0xcb81fa600ea39b33, &(0x7f000082f000)}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f00000000c0)={{0x5e4577b1, 0xa51}, {0x80000001, 0x59}, 0x5, 0x2, 0x100000001}) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000080)) 18:59:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x41, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000240)={0x0, 0x0, 0x2080}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, r3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, 0x0) 18:59:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:34 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_DESTROY(r0, 0x0, 0xd189272f70a7fc6a) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000000)=0x5) 18:59:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000000000002000000e568ef35"], 0x14}}], 0x1, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x331, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40, 0x0) ioctl$RTC_WIE_ON(r1, 0x700f) 18:59:34 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000480)={0x6, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}]}) socket(0x100000010, 0x3, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f00000004c0)) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000500)=0x3) prctl$PR_SET_PDEATHSIG(0x1, 0x27) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000080)=0x8) ioctl$sock_ifreq(r1, 0x8931, &(0x7f0000000040)={'vxcan1\x00', @ifru_names}) 18:59:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:34 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1a1442, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000100)=[0x9, 0x7ff]) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r1, 0x0, 0x10, &(0x7f0000000240)='/dev/cachefiles\x00', 0xffffffffffffffff}, 0x30) sched_getaffinity(r2, 0x8, &(0x7f00000002c0)) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000180)={0xa, 0x6, 0xb40b}) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) connect$pptp(r0, &(0x7f000004d000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) write$capi20(r1, &(0x7f00000001c0)={0x10, 0x6, 0x83, 0x82, 0x1ff, 0xfffffffffffffff7}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0x0, 0x8000, 0xa7ef088, [], &(0x7f0000000080)={0x9909e1, 0x2, [], @p_u16=&(0x7f0000000040)=0x7}}) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x400000) connect$pptp(r1, &(0x7f0000000200)={0x18, 0x2, {0x2, @broadcast}}, 0x232) 18:59:34 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1d) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) r4 = accept4(r3, 0x0, &(0x7f0000000000)=0xffffffffffffff5c, 0xfffffffffffffffd) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) close(r4) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x10) write$binfmt_elf32(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="7f"], 0x1) 18:59:35 executing program 2: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x220080, 0x0) fgetxattr(r0, 0x0, 0x0, 0x0) 18:59:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:35 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f0000000100)) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000140)=""/205) 18:59:35 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}) 18:59:35 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000140)={{0x3, 0xfffffffffffffffd, 0x1, 0x0, 0x1ff}}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400080, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x100000000, 0x4, 0x0, 0x0, 0x7ff}, &(0x7f00000000c0)=0x14) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18, 0x0, 0x2, {0x9}}, 0x18) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e20, 0xfffffffffffffeff, @empty, 0x401}}}, 0x84) 18:59:35 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x9]}, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0x20008844) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x10001, 0x250100) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)={0x3, r2}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'vxcan1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001a80)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001e80)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001ec0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001f00)={'team0\x00', 0x0}) bind$vsock_stream(r2, &(0x7f0000000280)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000020c0)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002100)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000002200)=0xe8) accept4$packet(r2, &(0x7f0000002240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002280)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000022c0)={'bridge_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000023c0)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000002540)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002580)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000002680)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000003980)={0x0, @empty, @broadcast}, &(0x7f00000039c0)=0xc) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000003a00)={@initdev, 0x0}, &(0x7f0000003a40)=0x14) getsockname$packet(r2, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003ac0)=0x14) recvmsg(r2, &(0x7f0000006000)={&(0x7f0000003b00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000005f00)=[{&(0x7f0000003b80)=""/165, 0xa5}, {&(0x7f0000003c40)=""/4096, 0x1000}, {&(0x7f0000004c40)=""/4096, 0x1000}, {&(0x7f0000005c40)=""/199, 0xc7}, {&(0x7f0000005d40)=""/221, 0xdd}, {&(0x7f0000005e40)=""/129, 0x81}], 0x6, &(0x7f0000005f80)=""/78, 0x4e}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000061c0)={0x11, 0x0, 0x0}, &(0x7f0000006200)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000006240)={@ipv4={[], [], @multicast1}, 0x0}, &(0x7f0000006280)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000006380)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000006480)=0xe8) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000006c40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x804}, 0xc, &(0x7f0000006c00)={&(0x7f00000064c0)={0x724, r3, 0x400, 0x70bd29, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0xf0, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x18000000000000}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x1a8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9bb}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}}]}}, {{0x8, 0x1, r12}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0xf8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r16}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}]}}, {{0x8, 0x1, r18}, {0x48, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xfffffffffffffffa, 0x0, 0x6, 0x1ffc0000000000}, {0x0, 0xffffffff, 0x2ca, 0x1}]}}}]}}, {{0x8, 0x1, r19}, {0x27c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4a800000}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xed1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r22}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x5, 0xfc82, 0x6, 0xfff}]}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x8, 0x4, 0x6, 0x7}, {0x2, 0x100000000}, {0x5, 0x9, 0x2, 0x80000000}, {0x8000, 0x73e9, 0x101, 0x8124}, {0x54c, 0x20, 0x1, 0x7}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x724}, 0x1, 0x0, 0x0, 0x20000004}, 0x44000) 18:59:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:35 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000080)={{0x20000000, 0x7}, 'port1\x00', 0x24, 0x0, 0x2, 0x10000, 0xfffffffffffffffe, 0x0, 0x6, 0x0, 0x1, 0xffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0xc, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) close(r0) 18:59:35 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e24, @local}, 0x204, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0xe6, 0x401}) unshare(0x400) connect$packet(0xffffffffffffffff, 0x0, 0x0) 18:59:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:36 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f00000000c0)=0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={@remote, 0x2c, r2}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0xf, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000280)={0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000300)={r4, 0xfe03, 0x51e9, 0x1, 0xfffffffffffffffa, 0x800}, &(0x7f0000000340)=0x14) 18:59:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x100848000000015, 0x805, 0x0) getsockopt(r1, 0x400000000110, 0x8, &(0x7f0000000100)=""/13, &(0x7f0000000000)=0xd) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0xb3d, 0x8000, 0xfffffffffffffffd, 0x4, 0x8001}) 18:59:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:36 executing program 2: r0 = gettid() unshare(0x10000000) exit(0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) syz_open_procfs$namespace(r0, &(0x7f0000000180)='ns/pid_for_children\x00\x8e\xa0_\xf9\xa3\xee\xcd\xc4\xe6+\x83\xfaO\xc3\x89\xf1C\xdf\x9c\xb6\x14}x\xc7Ms\x16M\xf0\xc1\xba\x12\xa8gn\xc3\xbc\x85\xf6\x8f\xfdm\xd1\xa1l+F\x17e\x9b\n\xb72\x1f\x86\xcdo\\\x05\x9b\xa9z b\x04\xb9\x8c2/f\xb6S-\xcd\v\xee\x18\xc9%Cu\"s') 18:59:36 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f00000001c0)=@sco, &(0x7f0000000240)=0x80) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000280)=0x5) r1 = socket$inet6(0xa, 0x80803, 0x4000000000000007) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000000100)="b9ee23edbe925e147c811a48c5c5d12e7945e120703b948b5bacdd515e692c377d04ae0d33924845fab643021bcd9798131e15d5745a48992870127129ac4cb5a8deb6950d01c602eef3dd883dc23990c1e5144044ea5ad1f140cd7f285fd601a7d610450aa526fd5e3d95c6f6d87e7e269f4ad0af9ff7e2896739471f064d50028162f840f4bae1aa2bd0ffdf6d98b7fbb25abacd5a507020d6213a7de9164388a07710d09a983cabf958d78a554b46a01572a22d", 0xb5}], 0x1, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x92000) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @multicast1}, &(0x7f0000000340)=0xc) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'nr0\x00', r4}) 18:59:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0xfffffffffffffffa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000004080)=""/4096) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000080)=""/252) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000001040)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r0}) 18:59:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:36 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000240)='X', 0xfffffffffffffdc3, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r2}, 0x0, 0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000140)) 18:59:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @dev}, &(0x7f0000000140)=0xc) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0xc00, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000080)=0x4, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x29) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x267, &(0x7f0000000180), 0x1000000000000178, &(0x7f0000000280)=""/20, 0x14}, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x7ff) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 18:59:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:59:37 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x1ff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r1, 0xf}, &(0x7f0000000100)=0x8) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000340)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)="eae0c3b2b7f4acc5eb9f5f192854ee6feb1b52a4fc808273f7eb9a77ff296b1b44618af2c50da6d9b01f741acd45d8a8db261bd16162b4f61fa93c88fd8b6e056a0b099e0e012dc316bb9dd9a0f60b125e55c380c10dd90a5780c93d30961630459386a60549285776673b752a9559349e28b308276de8ab89d5e2bccf6cb70642ed2bc0a205c8f06555a2f4ef064a89dbb221984fd679", 0x97}, {&(0x7f00000002c0)="0436823d2f2ba9c44c865980a3ccb1ca84add9e4a6d5ecf5", 0x18}, {&(0x7f0000000300)="0a1b92ac25ffe7089220ccb712258242cbc52eff278c2fb783a130cbc60610bafa6c1c92ed", 0x25}], 0x4, 0x0, 0x0, 0x10}, 0x8000) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000003c0)={r2, 0x7}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000400)={r2, @in={{0x2, 0x4e20, @empty}}, 0x4, 0x318f}, &(0x7f00000004c0)=0x90) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000500)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000580)={0x2, 'veth1_to_team\x00', 0x1}, 0x18) lgetxattr(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=@known='trusted.overlay.upper\x00', &(0x7f0000000640)=""/16, 0x10) r3 = open$dir(&(0x7f0000000680)='./file0\x00', 0x40000, 0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x42000002}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x70, r4, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xa89}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfffffffffffffffc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xbf3e}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) mkdirat(r0, &(0x7f0000000840)='./file0\x00', 0x1c) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000b00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000900)={0x1ac, r5, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xef}]}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xefc6}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_BEARER={0xd8, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @mcast1, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x5}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x2b}, 0xfffffffffffffff9}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xe}, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @rand_addr="ff69f7c30f0e2112367488c96f1d8e7a"}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'sit0\x00'}}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @empty, 0x8d9}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8000, @ipv4={[], [], @rand_addr=0x6}, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9f0}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x1}, 0xc000) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000b40)={0x21, 0xfffffffffffffff8, 0x1000, 0x100000000, 0x100, 0x3ff}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000b80)=0x8) bind$tipc(r0, &(0x7f0000000bc0)=@name={0x1e, 0x2, 0x3, {{0x1, 0x3}}}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000c00)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000d00)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r7) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000d80)={r0, 0x28, &(0x7f0000000d40)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000dc0)={r8, 0x0, 0x10}, 0xc) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000e00)={0x0, @reserved}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000f00)='team\x00') getpeername(r0, &(0x7f0000000f40)=@hci={0x1f, 0x0}, &(0x7f0000000fc0)=0x80) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000015c0)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001580)={&(0x7f0000001000)={0x570, r9, 0x400, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r10}, {0x78, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r6}, {0xfc, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x200, 0x6, 0x9, 0x4}, {0x8, 0x3, 0x2, 0xbcdb}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x18e}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r6}, {0x140, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x10}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r6}, {0x7c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x1ac, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4b}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x53}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r6}, {0x4}}]}, 0x570}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000804) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000001600)=0x9, 0x4) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000001740)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001700)={&(0x7f0000001680)={0x58, r5, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x24044810}, 0x8000) 18:59:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_int(r0, &(0x7f0000000300)='cpu.weight.nice\x00o \xafNd-Ds\xce\xa4#\xfd\xd2\xa9\xe5\x1b\x96\xd2\xf3x\xd8e\xe3\xdd\xc3n\xcc\xc1t\x84\r\x17a\xe42i\x8e@\xc2\xc7,6_\x06\x9e\xc13y\x81\xb0\xc9D\xd9I(g\xf4e\x8c\xa7\xfa\xeagg\xa4)\xc3\x92B\x0f', 0x2, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000000180)=""/59) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000)=0xecc, 0x4) getsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f00000001c0)=""/210, &(0x7f00000002c0)=0xd2) fstat(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r5, r5) setsockopt$inet_tcp_buf(r4, 0x6, 0x21, &(0x7f0000000380)="257efda85d9e5474105146199f3827b9fd07542d62c704d55ec89e8c15c2324de1ae6b9c8b5453bfb6ed9f4aa17ff6dbcf9115dc833f04f9daef3ea0832bd67b61928355ab8fa36ede414fc00c892f8ddaf9ae91b2781627b222886aba1c2a868bd5b61c9a16b3ee94f330b99748b9f193aaba4781f0", 0x76) 18:59:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 330.346024] QAT: Invalid ioctl [ 330.393247] QAT: Invalid ioctl 18:59:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[@ANYBLOB="00df00ff03000000"], 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 18:59:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:37 executing program 2: syz_emit_ethernet(0x83, &(0x7f0000000240)={@dev={[], 0xb}, @local, [], {@llc={0x4, {@llc={0x4e, 0x7e, "c4c4", "8851f4057d91744eb11c3868c682086ac607ffd140293a384fc8d29e79be700bebfa5fbf387dc264778f1bbaab4c9ab1dca6d4882415b0ff9f56850e61803810634926120f550e9eb02c1857cdd6feafd59948982e2d4c45b9d0a950803b203c9878553a9a895745c7388559f1b361f8a1"}}}}}, &(0x7f00000001c0)={0x1, 0x4, [0xe21, 0x113, 0x57d, 0x9e4]}) r0 = syz_open_dev$evdev(&(0x7f0000000780)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x2, 0x12, r0, 0x0) r1 = userfaultfd(0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x4000, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000140), 0x2) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ff8000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000200)={&(0x7f0000ff4000/0xc000)=nil, 0xc000}) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/243) 18:59:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:38 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000580)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pselect6(0x40, &(0x7f00000000c0)={0x10}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 18:59:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398414f17}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = semget(0x0, 0x4, 0x402) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) getgroups(0x4, &(0x7f00000000c0)=[0xee00, 0x0, 0xee01, 0x0]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000400)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) getgroups(0x5, &(0x7f0000000180)=[0x0, 0xee01, 0xffffffffffffffff, 0xee00, 0x0]) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000200)={{0x8, r4, r5, r6, r7, 0x2, 0x100}, 0x2, 0x8, 0x7}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'vd\x7f\x00\x16\x00\xf9=\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) 18:59:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 331.274886] IPVS: ftp: loaded support on port[0] = 21 18:59:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x3, {0x5, 0x400, "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", 0xac, 0x0, 0x5, 0x1, 0x8001, 0x5d2, 0x80000000}, r2}}, 0x128) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) write(r3, &(0x7f0000000140)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9000c080009000d000000", 0x24) [ 331.720435] chnl_net:caif_netlink_parms(): no params data found [ 331.883322] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.889876] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.898475] device bridge_slave_0 entered promiscuous mode [ 331.916437] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.923082] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.931671] device bridge_slave_1 entered promiscuous mode [ 331.969139] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 331.981173] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 332.016944] team0: Port device team_slave_0 added [ 332.026150] team0: Port device team_slave_1 added [ 332.096887] device hsr_slave_0 entered promiscuous mode [ 332.272218] device hsr_slave_1 entered promiscuous mode [ 332.399166] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.405871] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.413164] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.419707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.494000] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.502158] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.546664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.569255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.577340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.609192] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.623649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.632381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.640530] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.647064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.661743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.670471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.678990] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.685529] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.722299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.732130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.741291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.750514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.760145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.769579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.795505] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 332.805347] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 332.855471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.865303] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.873738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.882264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.891076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.899568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.917686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:59:40 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8020200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, r1, 0xb00, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xbd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa755}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000040) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8004550f, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) 18:59:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0xffdfffffffffffd, 0x84) sendto(r0, &(0x7f0000000000)="9c78a9daaa0a45ec2561f722b2524b58d2d18f87c6eb97ef0fd08ba80ed2e24348d872f3cddae2873d3e88472a6700502c4ac8fc32742293e90dd015a3a8e6e63f27c08cfa26fd66fc1618e988a3caa82e9a3a3de48cf166c0ef842e8c8e0d27e4c3a50439c45e50b74927c9b679029ec39ab02438ef48c68dda5739aed90c0268d5cd1a28", 0xfffffeaf, 0x0, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'teql0\x00'}}, 0x80) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000200)) 18:59:40 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) futimesat(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{0x0, 0x7530}, {0x77359400}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x3f, 0x42000) ioctl$KVM_RUN(r3, 0xae80, 0x0) getdents64(r2, &(0x7f0000000040)=""/41, 0x29) getdents64(r2, &(0x7f0000000440)=""/186, 0x5f5) 18:59:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000000c0)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1f, 0x805, 0x3) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000002500)={0x0, 0x10001}, &(0x7f0000002540)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000002600)={r3, 0x3f}, 0xc) sendmsg$inet_sctp(r2, &(0x7f00000025c0)={&(0x7f0000000140)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000002480)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="b06227ce3465534d40fb6fd1a45f4c559e99c06d9d079949182e4dc587e6480ead79c1fb539dc07e97d40b9d7766de6e9f51606f9bb4bafe8b2a68e85b07146575f84fd0e9bea65e52fe79ebceb5a4e65dbfc110d571", 0x56}, {&(0x7f0000001200)="6a0d83e4436be4ffbbaa9742dba32bb8b2a6fe85d6465f90427eec20c1b7efd6c9b0e521c95bb59242e7f6d5d359d3bf24265a9b886854e7dd0147ed051a66e42bda0f158a064670092d219e9d07592a1e03de9faa7ce8855d2469f83a1b545e5cdbc8c3df994a0c1b5073c693c6348fac5e60ee8c428374d8015dfcbe848a38dd575de19e16da0b41177fa4887510", 0x8f}, {&(0x7f00000012c0)="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", 0x1000}, {&(0x7f00000022c0)="15fba0598e5f007619d2ebd7a8bac7cbee3914d6b3b922f7d231bb4ce1a9f870209bc70457cb89adafff04c000345a503a54504707bd24b9177cf559994e3d25739cd83e8c3130df64a9e549a268eb22a4ecc13a136eb414a13adfa62ece8ea9fe0b118f50c9b0aba253de0133abe43f13565464a495be93671789955266667848b9af5bb3f84a6a696e269a206bc349e9f2cc8317975b08b06f5861f3cc25712513acb95559ae67c0", 0xa9}, {&(0x7f0000002380)="01d5e4703db178a341d719625b8e9fc12ab5b0f348559fd7c9734bdc8763990ab94b375a003be6a237e1111dd3a2fca9e76475e2af6f6418963eece3fcb1131bfc4556b81bd06819cd090851ac12a0fb410b8ce7f2768881d7d10c36a1bbfd35043ac7cfd7", 0x65}, {&(0x7f0000002400)="88172cd9187d67cb08cad172cab1e83ab7d2746fbdc2b032d6b6d85b305496e84c947d64c6ca531f680606925c879cefd85ec4da5c28800157773f3462392aad7e02caee49725b32fe9c6621eba1c0321cd15745ad2514a6f49ef3e84b631c4c3abdee69d518ae64363d7025eef9b7729da43abc457cb20a957839bc", 0x7c}], 0x7, &(0x7f0000002580)=[@sndinfo={0x20, 0x84, 0x2, {0x321, 0x8207, 0x9, 0x2, r3}}], 0x20}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') poll(&(0x7f0000000080)=[{r4}], 0x1, 0x200) 18:59:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x100000c, 0x1cc, 0x48143) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) 18:59:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 333.574323] mmap: syz-executor.1 (11628) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:59:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvfrom$unix(r1, &(0x7f0000000200)=""/155, 0x9b, 0x0, 0x0, 0x0) close(r1) r3 = fcntl$dupfd(r1, 0x406, r1) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f0000000040)) sendmsg$xdp(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="e730f8215d91fcae4bfcaeedd4df161a3a11fd19e689689065b35d20be684e5e83ad2c30a5b0118f990b3b564d05d8884615a7791a76a3b23f3f1c8655e2a0bd32d1fbf75fc883bdec13b6682f7470dde91dd33a07b068ce41f111af34c6d782c55f16ab942e4e84ae3f371d53153d48434942f47286e074e85402568e26e289fc7b9d4637ee099b2b6daf092ac940e1657d9849076029bc6612e932", 0x9c}], 0x1}, 0x0) 18:59:40 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f00002c8000/0x3000)=nil, 0x3000, 0x1000004, 0x3d, r0, 0x0) mmap(&(0x7f000035d000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x2000)=nil, 0x2000, 0x0, 0x1132, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) gettid() fstatfs(r2, &(0x7f0000000240)=""/143) mmap(&(0x7f00001a6000/0x2000)=nil, 0x2000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xe8, r3, 0x322, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xac}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x900000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 18:59:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0xf3) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'tun\x940\x00\x00\x00\x00\xf0^\x00', 0x0}) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) close(r2) close(r1) 18:59:41 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x80000000}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x1}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 18:59:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='+', 0x1}], 0x1}, 0xc100) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000840)="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", 0xbd1}], 0x1) 18:59:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12a41d88b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000600)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xa4340, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000040)={0xfffffffffffffffc, 0x9}) dup2(r0, r1) 18:59:41 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = accept4$packet(0xffffffffffffffff, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001500)=0x14, 0x80800) getsockopt$packet_buf(r2, 0x107, 0x1f, &(0x7f0000001540)=""/32, &(0x7f0000001580)=0x20) sendmsg(r0, &(0x7f0000001480)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x1, 0x4, 0x4, {0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000080)="29776871f650ed0e138312687317c36a9e69d9d9af98908eaa7a3f41bf2fc25d51383ad64c59d39dad58923c679ec754834adae8108cccf386c73b7e27294cd9d552b33f692237e969ab494607d35d37c421fb082541ddd9eb1b95e11077068f8aee04c5ce09ddf113eb7b47ad50a6ad3a050251a396a8c99ef26b4f70ccdc17244f02174130629c915ac55a76f22aad4f5044dd4544b7d23bf9ec6b7d7d59cfbeea9c81d469a4e24bb35f97691e6c9aee49cf87808fe54eaa306c01c7432c7490f13844d1dc5644cc", 0xc9}, {&(0x7f0000000180)="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", 0x1000}], 0x2, &(0x7f00000011c0)=[{0xf8, 0x117, 0xfffffffffffffffb, "f7a275154ed0e92798c513cd7b0d5fc341eee101ba357fa9e2c01ace44891f894e9009fbc4e8275965ba545dabc5848e7d81e09b31ee3da02209678db9c855dd70356605f352f351b295bae3454b1905cfcff9a65be703a566de7f4937f05d11e396823211c7d35303b55ef8e80b5b5ac0892085af487b854bc5ff99aa5bb0b30901915dc19b14198f1eafb7b24315be1b1e86b186616452bf6428f5776c2705479fac66a6aa9ff8b9d13b866540c6521a4837005ebd1cc9d0ebf20a56d69ba1918df68e0f6480c69d34423d8c5294d5222b1747504225953f6fca85d3fd703922a1fe9d92697dec"}, {0xb8, 0x29, 0x1f, "f841f363a63015643c01ac0ae14d2fd0337d1efa0853a3c4285d78ede0a18c2929a3d22e639804d77236f7d04c506cd78a18896a7d914266ed5e54a610402e5d5d1cf427221be1896d8a9be8dc6b27f279071145aca88589cfe85d6a800000557a6fe0faa00f459861e9a2ba2401d03b1a188533222ec6f582d8f80ff8df4576ae4d1450bfe0aa191334f002420fa070060022a5e7cf936715edeef07724bd4354600b32417cb918"}, {0x80, 0x105, 0x90, "d687fcbea09892861eb5c14d8567371d62f5e7dd42348767e6e1253a544fdc3076bf4d777ab682ec0d1c8af14e261b90d0386484ef90e8d358a14879e937a4cbef74ed3afbc978b1dd9dd1a887a363482a981e371138d7276304eba0ab435ad95e617ca843980595cffad8da3223"}, {0x18, 0x11f, 0x800, "8d1ed254f1"}, {0x40, 0x1ff, 0x7, "92632038a2a0282a001d19b0282b26402b188430c95326502c21cf55fe885984ca745e2c2c4662227516a34b5908"}], 0x288}, 0x20004010) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x1e, &(0x7f0000013e95), 0x4) 18:59:41 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x100, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000180)={0x3f}, 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x1) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x0, {0x4, 0x4}}) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$int_in(r1, 0x800000c0045009, &(0x7f0000000100)=0x2) write$P9_RCREATE(r1, &(0x7f0000000000)={0x18}, 0x18) ioctl$int_in(r1, 0x800000c0045009, &(0x7f0000000080)=0xffffffffffffffff) 18:59:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:41 executing program 2: r0 = request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000140)='sha3-384-\x04eneric\x00', 0xfffffffffffffffc) uname(&(0x7f00000001c0)=""/169) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, 0x0, r0}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f0000000180)={'sha3-384-\x04eneric\x00'}, &(0x7f0000000140)}) r1 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x8, 0x111000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000300)={0x7, 0x0, 0x201e, 0x1, 0xfffffff000000000, 0x8, 0x3}) 18:59:42 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="84000800000000002c767000ffffffff0000dffc0c00000000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700912dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce575154fb2040d"], 0x83}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="8400000000000000000000000000000000469da52efaa98386064e35b0986cf136391257895c6a4bb6c59fa0b1d6a24bdb1b72475c88129ef9fb50d1f13dc9ff17a63dce341733f10c4a0957a4f32c4e7671620348339078dd8e6580967b85f0ac436bb4e1a8a5569aa938af493d5492f2f0880c6bcd3b6a2e8e0000000000000000"], 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 18:59:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 335.082198] could not allocate digest TFM handle sha3-384-eneric [ 335.151193] could not allocate digest TFM handle sha3-384-eneric 18:59:42 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x4d6, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 18:59:42 executing program 2: rt_sigprocmask(0x1, &(0x7f0000000480), 0x0, 0x8) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffff0001, 0x80) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000000c0)={0x8, 0x1eeaca66, 0x3, 0x2, 0x5}) epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5, 0x9, &(0x7f0000000080)={0xa14}, 0x8) 18:59:42 executing program 3: unshare(0x20000000) unshare(0x20000200) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) r1 = request_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)='/dev/admmidi#\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='/dev/sequencer2\x00', r1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000100)={0x1, 0x0, {0x3f, 0x6, 0xfff, 0x27c}}) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0xc0000) ioctl$RTC_WIE_ON(r2, 0x700f) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r3, 0xfffffffffffffffb}, &(0x7f0000000240)=0x8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x5) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000140)) 18:59:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:42 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000080)=[@decrefs, @exit_looper], 0x24, 0x0, &(0x7f0000000100)="1a07196fd89098cce95d1d5a355ed3ec5b26ed5437062772678efd4ee83a4499aad59e53"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000180)='security.SMACK64\x00', &(0x7f00000001c0)='proc%[-em0,:\x00', 0xd, 0x2) r3 = openat$cgroup_subtree(r2, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) keyctl$join(0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000200)) readv(r3, &(0x7f00000002c0), 0x1de) 18:59:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x70, 0x4, 0x20, 0x3, 0x6, 0x0, 0x9, 0x1600, 0xc, 0x5870, 0x1, 0x10000, 0x9, 0x0, 0x40, 0x1, 0x1, 0x67, 0x0, 0xff, 0x5e, 0x81, 0x7ff, 0x3, 0x8001, 0xffffffffffffcd17, 0x3, 0x8, 0x7, 0xffff, 0x3ff, 0x3, 0x8, 0x101, 0x6, 0x505a5dff, 0x9, 0x0, 0xb4, 0x5, @perf_config_ext={0x7, 0x4}, 0x100, 0x2, 0x80000000, 0xf, 0x20, 0x10001, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40000, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x20001, 0x0) pipe(&(0x7f00000002c0)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4) setrlimit(0x2, &(0x7f0000000040)={0x0, 0xffffffff00000001}) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000180)={0x1280000000000000, 0x2000, 0x6, 0x4, 0x8}) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0xffffffffffffffff) 18:59:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x20000802) write$P9_RSTATFS(r1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 18:59:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'veth1_to_bond\x00', 0x100}) ioprio_get$pid(0x1, r2) 18:59:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:43 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = memfd_create(&(0x7f00000002c0)='$@[GPL^^\x00', 0x0) close(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x100) fanotify_mark(r1, 0x12, 0x2, 0xffffffffffffffff, 0x0) r3 = semget$private(0x0, 0x1, 0x200) semctl$SEM_INFO(r3, 0x1, 0x13, &(0x7f0000000000)=""/59) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x20000, 0x0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000180)=0x1, 0x4) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) 18:59:43 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000280)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x200800, 0x1) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f00000002c0)={0x0, 0x6, 0x68c, [], &(0x7f0000000240)=0x4}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) tkill(0x0, 0x1000100000016) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000140)={r0, 0x6, 0x101, "b7ba2f824e6a3a544b4a3f3e229dd977d366f45cea001db166cd86bb862f11baad9fb4de8d6c8a6038e71bdf72d145560a17f8b17fe6c5c46462cce219e3e425122cd7eef758af035633e81b5ab1c9355c323c94689c7a4a2afa42188a86ab9469ffbd8b9506a483a0534257ad2e4f752f36dc291f6b56a58ec8e2cbaad4ea6c2d790648d4a39502f49a11e58ca7b5768c14af14be49e9b9ec73e885cbd7f40f60d7c4ec3b6aa99a4e99596fcc6ea944688b7639b082efcc43f871c299d8d9292259fba115ec"}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000300)={0x10000, 0x1, 0x8000000000000000, 0x2, 0x8}) [ 336.015413] device veth1_to_bond entered promiscuous mode 18:59:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000040)=0x100) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000080)={0x1, 0x6, 0x3}) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x80, 0x0) r5 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x7, 0x90300) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x8, 0x7, 0x3ff, 0x4, 0x0, 0x10001, 0x40, 0x5, 0x1000, 0x3000000000, 0x8000, 0x80000000, 0xfffffffffffffffa, 0xffffffffffffffff, 0x4, 0x1ff, 0x9, 0x8, 0x0, 0x9, 0x2, 0x7, 0x9, 0x570, 0x7, 0x401, 0x5, 0x9, 0x5b8e, 0x2, 0x40, 0x1, 0x3ffc00000, 0x20, 0x8, 0xfff, 0x0, 0xf6, 0x0, @perf_bp={&(0x7f00000000c0), 0x6}, 0x0, 0x80000001, 0x7, 0x0, 0x6, 0x5, 0x6}, r4, 0xb, r5, 0x2) 18:59:43 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x10000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$peek(0x2, r3, &(0x7f0000000100)) splice(r2, 0x0, r1, 0x0, 0x10001, 0x0) 18:59:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') unlinkat(r2, &(0x7f0000000040)='./file0\x00', 0x200) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b081000418e00000004fcff", 0x58}], 0x1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r3, 0x10, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x1) 18:59:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:44 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080044dfc, &(0x7f0000000080)) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) 18:59:44 executing program 2: r0 = socket(0x10, 0x803, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000000)='cgroup--\\\xa6^\x00', 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000a40)=""/129, 0x195}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x2, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000d00)=""/77, 0x4d}, {&(0x7f0000000d80)=""/111, 0x6f}, {&(0x7f0000000a00)=""/26, 0x1a}], 0x6, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f00000008c0)={0x8, 0x0, 0x3, {0x2, @sliced={0x142e90ea, [0x7, 0x6, 0x5, 0x8, 0xfffffffffffffff7, 0x80, 0x0, 0x0, 0x2, 0x800, 0x0, 0x8, 0xfffffffffffffffd, 0xc1f, 0x0, 0x8, 0x4, 0x0, 0x3f, 0x10000, 0x6, 0x8, 0x4, 0x8, 0x7fff, 0xffff, 0x7, 0x2ab, 0x8, 0xce4a, 0x2, 0x8, 0x40, 0x6, 0x8, 0x7f, 0x9, 0x4e21, 0x9, 0x8, 0x2, 0xfffffffffffffff7, 0x8, 0x9, 0x0, 0x8, 0xfffffffffffffff9], 0x200}}}) 18:59:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x40010000000013, &(0x7f0000d06000)=0x7, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000000)={0x0, @reserved}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000001200)="a3", 0x1}], 0x1}}], 0x1, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 18:59:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xffffffc6) close(r2) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f0000000040)=0x3f, 0x4) r3 = socket$kcm(0x29, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x71876f7b, 0x80}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={r4, 0x4, 0x5}, &(0x7f0000000180)=0x8) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0x2) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) 18:59:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:44 executing program 3: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10000000000032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000040)) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000002c0)={0x9, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x5, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}}, {{0x2, 0x4e23, @loopback}}]}, 0x310) r2 = socket(0x8000000002, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200010c0], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a900da61205bcf2bb787bae655f5eff31c19e32e3fdd02b7e36e741872bd07eb384303b802aa663f6c849a3a56564343261df597b4d5e3f8cc30ccd9ae8b7182659eb2ff737e225eb525cd1b527ac95b53bb7d9fab60e73287742d69b3a"]}, 0x166) 18:59:44 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0a5c2d023c126285718070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvfrom$packet(r1, &(0x7f0000000040)=""/239, 0xef, 0x0, 0x0, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x9, 0x4000) write$9p(r3, &(0x7f0000000200)="881c93641b46d9c5565841dce1b6a9f2d2005cfefa141ec05d33c0fdf870cc9f727eb10f7193588c92c1c27a32c50b4c2c2a7c3ac771093c607da16528c13f236d8b0698b34000d28382745595884a1b6d86edfcc7f112", 0x57) close(r1) shutdown(r2, 0x2) 18:59:44 executing program 3: write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32]]], 0x8) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)="01", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000340)={'crct10dif\x00'}, &(0x7f0000000100)}) r2 = request_key(&(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000380)='#md5sum\x00', 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000600)="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", 0x1000, r2) 18:59:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x4, 0x7, 0x200, 0x6}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000007840)=[{{&(0x7f0000003700)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000003cc0)=[{&(0x7f0000003780)=""/147, 0x93}, {&(0x7f0000003840)=""/87, 0x57}, {&(0x7f00000038c0)=""/170, 0xaa}, {&(0x7f0000003980)=""/32, 0x20}], 0x4, &(0x7f0000003d40)=""/52, 0x34}}], 0x1, 0x0, &(0x7f0000007ac0)) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 18:59:45 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200000, 0x0) getsockname(r0, &(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, &(0x7f00000000c0)=0x80) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001e00090100106368a34a174700000000"], 0x1}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r0, 0x10, &(0x7f0000000100)={&(0x7f00000001c0)=""/80, 0x50, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000280)="c7a8abb660e7257a97ccce9a510ccb955cca77d6e1cd9fc45a368368d37d46e38c507e312c89ef851ae4087c5f", 0x2d, 0x80, &(0x7f00000002c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r2, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x636}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfab2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xfffffffffffffffe}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8080}, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000480)={0x1}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=r1, 0x9f) r3 = socket(0x10, 0x2, 0x9) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:59:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0xfffffffffffffffe, 0x4) 18:59:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:45 executing program 3: syz_emit_ethernet(0x61, 0x0, 0x0) 18:59:45 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x5fc, 0x181801) writev(r1, &(0x7f0000000640)=[{&(0x7f0000000080)="b5", 0x1}], 0x1) fcntl$addseals(r1, 0x409, 0x7) r2 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) io_setup(0x2, &(0x7f00000000c0)=0x0) io_submit(r3, 0x2, &(0x7f0000000200)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xf, 0x5, r0, &(0x7f0000000100)="7eac98263740fd537433bf7340b4ec0f7c04bee432fb1feec03b26c9e4", 0x1d, 0x8001, 0x0, 0x1, r1}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x210, r1, &(0x7f0000000180)="cd1ef4f15a539cecc72076e196c287185eacab823c2e033df70eb811bb25c1db52d37d97f85e16", 0x27, 0x4, 0x0, 0x2, 0xffffffffffffff9c}]) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000040)=0x7fffffff) 18:59:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="0100000000000000000001000010000000000808000000140898000000007564703a73797a0000000000"], 0x30}}, 0x0) 18:59:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x2) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000080)=0x1) r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 18:59:45 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x5fc, 0x181801) writev(r1, &(0x7f0000000640)=[{&(0x7f0000000080)="b5", 0x1}], 0x1) fcntl$addseals(r1, 0x409, 0x7) r2 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) io_setup(0x2, &(0x7f00000000c0)=0x0) io_submit(r3, 0x2, &(0x7f0000000200)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xf, 0x5, r0, &(0x7f0000000100)="7eac98263740fd537433bf7340b4ec0f7c04bee432fb1feec03b26c9e4", 0x1d, 0x8001, 0x0, 0x1, r1}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x210, r1, &(0x7f0000000180)="cd1ef4f15a539cecc72076e196c287185eacab823c2e033df70eb811bb25c1db52d37d97f85e16", 0x27, 0x4, 0x0, 0x2, 0xffffffffffffff9c}]) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000040)=0x7fffffff) 18:59:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="0200000000000000070000000000000000000000ff7f00000000000000000000010000000000000000000000a0"]) 18:59:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000080)=0x0) close(r0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040)=0x63, 0x2) socket$inet6(0xa, 0x802, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000100)={0x0, 0x7, 0x3}) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x930000000000, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x700000000000}]) 18:59:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000002100)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0x1d84a88b}, 0xf) 18:59:46 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0xffffffffffffffff}, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) sched_getparam(r2, &(0x7f0000000240)) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000180)=0x8) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x84000, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000080)={0xfd, 0x0, [0x140000, 0x2, 0x4, 0x591c]}) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 18:59:46 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="79000000008f6c8e0395ac0ecc24f05fd0238dc356896e85aa5744d5104902dcb44d4e687b56b4a477d643fe84ed9e764011b8ce51072d727a69725b8369b5f43fae31b1932924eb8fe20695c7b786b08e973d3bb4dd793f1525041f5e7202ba38de10928ddcf7d0ff943fb6a7ad3f4351dc1d90a8ef5ff5a45341350562da486f864600c17e28818d1405f525252b279fff19fb64"], &(0x7f00000001c0)=0x41) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000004c0)={r1, 0x84, &(0x7f0000000400)=[@in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, @in6={0xa, 0x4e23, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, @in6={0xa, 0x4e22, 0x6, @remote, 0x7fffffff}, @in6={0xa, 0x4e23, 0x3, @mcast1}, @in={0x2, 0x4e20, @multicast2}]}, &(0x7f0000000500)=0x10) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x6400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000006c0)={0x9, 0x0, 0x1, 0xfffffffffffffffc, 0x9, 0x9be7}) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB='s'], 0x1) close(r3) r4 = accept4(r0, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000740)={0xc0000000, 0x7, "ee08a60e8271e49ec6c0868511eb1fa3cae21ddf88bd5b401571362c4a2fa96c", 0x1, 0x6, 0x2, 0xffffffff, 0x2, 0x7ff, 0x98b2, 0x9c3, [0x0, 0x0, 0x100000001, 0x80000000]}) accept4(r0, &(0x7f0000000540), &(0x7f00000005c0)=0x80, 0x80000) close(r3) recvmsg$kcm(r4, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/94, 0x5e}, {&(0x7f0000000100)=""/25, 0x19}], 0x2, &(0x7f0000000240)=""/224, 0xe0}, 0x40000000) [ 339.505360] dccp_close: ABORT with 1 bytes unread 18:59:46 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x400) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000080)={0x0, 0x8, 0x9, &(0x7f0000000040)=0x81}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7000000000000003d000000000000009500000002000000acc46d42d4bb57c794d63fd5bb284e95ce69d56f09562c8b837247ad7866a89f3d73b412a4d0d73cede04860476b418aabda4dea0ecfeff30c973b8592b1e396a0ac9670b074ef9cd4eabc82fc6b97a8ba845b4705e8b5b382816578ac"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 18:59:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x8002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$SG_GET_TIMEOUT(r4, 0x2202, 0x0) 18:59:46 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x8, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2d2b01c8"}, 0x0, 0x0, @userptr, 0x4}) r1 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="8b4778aa7c11bbd11dd80eca076abb3502e401e2de96c0cc818e25da28d54da6c09e1f8933664f6d58c05217d80842b6184a875800ca0c92607e32760551443f5e26bb942d02aea77c7069cda0326f1d86a2874c67807a33df4c3d88c6c79d52f983ecd7dc5f9a1610633198164888f0eb27d9cfca35af246247e78899478a3de485a15632d69e8cf8997c9248ca32e92ad952accafb0b1cb7d4bf", 0x9b, 0x0) keyctl$get_security(0x11, r1, &(0x7f0000000200)=""/17, 0x11) 18:59:46 executing program 2: r0 = getpid() move_pages(r0, 0x7, &(0x7f0000000100)=[&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x2) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r1}, 0x0) 18:59:47 executing program 1: r0 = socket(0xa, 0x3, 0x200000000008) bind$alg(r0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) r1 = socket$kcm(0xa, 0x2, 0x73) recvmsg$kcm(r1, &(0x7f0000003300)={0x0, 0x0, 0x0}, 0x3) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000340)={0x10b, 0x0, 0x2, {0xfa2, 0x401, 0x0, {0x4, 0x800, 0x100000000, 0x0, 0x9, 0x7ff, 0x3ff, 0x0, 0x3ff, 0x7e95, 0x10001, 0x0, 0x0, 0x7ff}}}, 0x78) 18:59:47 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x498000, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x6, 0x18, "52748f3577f08c5bd52910b7e891e8ccdbde93517e77189c891130eb6832508a548e284d962018b773a0c8d03e7381e31d20b3d1cebf33141836002409a31c81", "39aff8c3f5ff5c97eaa6ac687f251ccb4ac547b0b1a0568c45826a6e31a78285", [0x5, 0x1f]}) r2 = syz_open_dev$binder(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0xfffffffffffffded, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f00000000c0)="00c517147f3adfa01b016dc1e14a1420006e63c88ed7451400d43ffcde5bced1b8735adc4255ab997ff3a97296c823c017d80a72bc748aa601385896b2499e060565a53fe547ce38c01f9b"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1163484001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0x40046208, 0x0) [ 340.120234] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.127632] bridge0: port 1(bridge_slave_0) entered disabled state 18:59:47 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x208000, 0x0) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000140)='/dei/sequencer\x00', 0x10000002a) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000080)={0xb, {0x2, 0x400, 0x5, 0x100000000}}) 18:59:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff9b, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x234) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) 18:59:48 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) write$P9_RSTATu(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="940000007d0000ffff66000000000000000000000000000000000000000000000000000000000000000000000000000000000a002f6465762f70746d78001d0073656c66292540747275737465647b47504c75736572766d6e657431210a002f6465762f70746d780002005b001900766d6e657430766d6e6574302d776c616e312d73f97374656d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 18:59:48 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x4020011, r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$isdn(0x22, 0x3, 0x22) pkey_mprotect(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x5, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="116b4840", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) [ 341.063779] binder_alloc: binder_alloc_mmap_handler: 11887 20001000-20004000 already mapped failed -16 [ 341.102457] binder: BINDER_SET_CONTEXT_MGR already set [ 341.107872] binder: 11887:11910 ioctl 40046207 0 returned -16 [ 341.174570] binder: 11887:11894 got new transaction with bad transaction stack, transaction 5 has target 11887:0 [ 341.175622] binder: release 11887:11892 transaction 2 out, still active [ 341.192147] binder: unexpected work type, 4, not freed [ 341.192183] binder: 11887:11894 transaction failed 29201/-71, size 0-0 line 2946 [ 341.205125] binder: undelivered TRANSACTION_COMPLETE [ 341.210316] binder: send failed reply for transaction 5 to 11887:11894 [ 341.225391] binder: BINDER_SET_CONTEXT_MGR already set [ 341.230843] binder: 11915:11916 ioctl 40046207 0 returned -16 [ 341.265148] binder: 11915:11916 unknown command 1078487825 18:59:48 executing program 1: io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r0, 0xfffffeb2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x420400, 0x104) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080)=0x100000000, 0x4) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) mbind(&(0x7f0000000000/0x3000)=nil, 0xffffffffc0000001, 0x0, &(0x7f0000000000), 0x45, 0x2) 18:59:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 341.270935] binder: 11915:11916 ioctl c0306201 20007000 returned -22 [ 341.347878] binder: undelivered TRANSACTION_COMPLETE [ 341.353282] binder: undelivered TRANSACTION_ERROR: 29201 [ 341.358771] binder: undelivered TRANSACTION_ERROR: 29189 [ 341.364439] binder: send failed reply for transaction 2, target dead 18:59:48 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getlink={0x74, 0x12, 0x1, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, 0x20, 0x8000}, [@IFLA_TXQLEN={0x8, 0xd, 0x200}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x8}, @IFLA_AF_SPEC={0x10, 0x1a, [{0x4, 0xa}, {0x4, 0xa}, {0x4, 0x2}]}, @IFLA_EVENT={0x8, 0x2c, 0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}, @IFLA_PHYS_SWITCH_ID={0x24, 0x24, "3605ec77caedb4bba605c4652b8cb7f395ab63843000a6a278c012e119a4a3"}]}, 0x74}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x423, 0x0, 0x0, {{{@in6=@mcast1, @in=@dev}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 18:59:48 executing program 2: unshare(0x400) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000100)={0x5, 0x9, 0xe67, 0x5, 0x1714000}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000040)={0x4000000000, 0x18, [0x5, 0x6, 0x7, 0x23a5, 0x2, 0x4be0cf19]}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) 18:59:48 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x521715de, 0x1, 0x0, "484a9f000babc5c04811f9e0099694bc94ae6a46eaa75ee8c342b6311346cabc"}) 18:59:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x800, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) read$FUSE(r0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) 18:59:48 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x480082) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000040)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000080)="2da2936fdf5fe454c9e5ebed918d4bc90fb2051edf5faed1d1a56253db189beafeda403e62ba3769c8491d33bbef53c950b2889e47ef6d65dcdbe18d49b793878797"}, 0x10) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/4096, 0x1000) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000001180)) tee(r0, r0, 0x3ff, 0x8) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000001200)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000001300)={0x1, 0x74, &(0x7f0000001280)="7de8ecf2925c8d8991be12251ecca0adc2fb27d45b2a66cf291827e3fc954164ec5b0902e628cd7fe4e8732f44e5e3fe67c7e2ceac7e39c4187ae628ee79035f81f1379ce48fc3287dbc769285fc09426da3a029dfb9c0691095e61350f1559d9b965b199608df3a04b05b79c94d83a8600c0ee5"}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000001340)={0x0, 0x80}, &(0x7f0000001380)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000013c0)={r2, 0x7ff, 0x2, 0x5}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000001400)={r2, 0xa8, "ac0792b2470022b525d25a185b8ef6be70ac1d48102865417739c7df083ebb8ce484a7706c8e0c7d875b703a44da51fd62d1329c27c374da3f218df02314fdd4e4f9d3207a27b53dcc1f5648fe89f2d2ec1f426aea7cd5107e89187f7c18e2911221639647c5151fb9f359a5a994ab6a104736ab944506cf62dd3d561b59ba1890ea296b315cf3dd27753aa23e79e4d4ce1198b57b308e78a9045c0ee77dbc71e2d06e02a917dee3"}, &(0x7f00000014c0)=0xb0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001500)='/dev/dlm_plock\x00', 0x280, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000001540)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @remote}, 0x40, 0x0, 0x0, 0x0, 0x97, 0x0, 0x1000, 0x7, 0x8000}) r5 = creat(&(0x7f00000015c0)='./file0\x00', 0x74) recvmmsg(r3, &(0x7f0000002900)=[{{&(0x7f0000001600)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000001680), 0x0, &(0x7f00000016c0)=""/28, 0x1c}, 0x79}, {{&(0x7f0000001700)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001780)=""/116, 0x74}, {&(0x7f0000001800)=""/165, 0xa5}], 0x2, &(0x7f0000001900)=""/4096, 0x1000}, 0x7}], 0x2, 0x10000, &(0x7f0000002980)={0x0, 0x989680}) write$FUSE_NOTIFY_DELETE(r5, &(0x7f00000029c0)={0x31, 0x6, 0x0, {0x3, 0x4, 0x8, 0x0, '$!em1GPL'}}, 0x31) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000002a40)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000002b00)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x80000204}, 0xc, &(0x7f0000002ac0)={&(0x7f0000002a80)={0x1c, r6, 0x8, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44804}, 0x90) ioctl$PPPIOCGFLAGS1(r5, 0x8004745a, &(0x7f0000002b40)) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000002b80)=0x1bbe) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000002bc0)={0x6, 0x4}) readahead(r3, 0x2, 0xfffffffffffff001) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000002c00)={0x1, 0x0, {0x100, 0x5, 0x201c, 0x0, 0xc, 0x7, 0x3, 0x1}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000002c80), &(0x7f0000002cc0)=0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000002d00)={r2}, &(0x7f0000002d40)=0x8) ioctl$VIDIOC_DBG_G_CHIP_INFO(r5, 0xc0c85666, &(0x7f0000002d80)={{0x0, @name="36e933f444ed50a8d9a051941b15829207bf01adc4017178e9f3b985e2f36d73"}, "3a6e37c853b5fac00a25c9d08535094b9795e10dabb6775e26a6d77788c0baa7", 0x2}) socket$inet6(0xa, 0x4, 0x3) 18:59:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x402) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0100001c340000ffff00000000000029d7391f1e471263c106601786000000000000795c234919c369ee8d92053162bbc3a51c4057e4398a4009a0393f83f9fd3cec77a921f14516afb3cc35d284eb73d3fbce4b6372b6be79d031246fe5825229e6c85864faab4e9be3db544b4ce03bb6fb0781fb8a18a0140f494d7e75496322257db78dff0f00000000000079810d18a0bd61d4482dac998db428bd5f0c1eb3f362fa3a9f753a37c3"]) r3 = accept4$unix(0xffffffffffffff9c, &(0x7f00000001c0)=@abs, &(0x7f0000000040)=0x6e, 0x80000) accept$unix(r3, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x48b, 0xfeffffffffffffff, 0xfffffffffffffffe]}) 18:59:49 executing program 3: unshare(0x600) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x3, 0x40000) 18:59:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000240)={0x0, 0x0, 0x8, &(0x7f0000000200)=0x7}) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r3 = socket$inet6(0xa, 0x801, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f00000000c0)={'raw\x00'}, &(0x7f0000000180)=0x54) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000380)=0xe8) bind$packet(r1, &(0x7f00000003c0)={0x11, 0x2, r4, 0x1, 0x1000, 0x6, @random="1b0797700928"}, 0x14) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20200000e9c2}, 0x1c) listen(r0, 0x2) 18:59:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000001c0)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r3}) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000080), 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000780)={0x8}) 18:59:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000140)={0x2d2, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xfffffffffffffffe}]}) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="bd2da453f568ada14adacb60ec721e0a9e7cc39eb1705c169cade5940a1a0dd0520eb190340fb75774cd31479cb5747b80681d0811ae946d8183d05eb24436a886e3eeb46833f96ca9292f3ce3c3c2de375bcf606f780516c43dab12ae305922846fba6addcfb294d1bdf5f4491c8a853638b83bd2e62b63bd9005771ad8c6011c6ccc7538104e9590748603954ee414f8ac6486534bd776eb2883f49bc13a84e2d2e0d7787cab3092f657daf3a7df7680b28ff01f836549d461ff5a0e3d6cbd", 0xc0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 18:59:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x40, 0x2, 0x3}, 0x10) 18:59:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:49 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x24, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0), 0x4) 18:59:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) unshare(0x400) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0xb3aa) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000040)={0x6, 0x38303553, 0x3, 0x8001, 0x3, @discrete={0x9, 0x2}}) r2 = accept(r0, 0x0, &(0x7f0000000180)=0x44ae97641f105afc) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.swap.current\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r3}, 0x10) fcntl$setstatus(r2, 0x4, 0x2000) recvfrom$packet(r2, &(0x7f0000000600)=""/4096, 0x1000, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x930000) [ 343.128391] IPVS: ftp: loaded support on port[0] = 21 [ 343.361411] chnl_net:caif_netlink_parms(): no params data found [ 343.441866] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.448395] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.457001] device bridge_slave_0 entered promiscuous mode [ 343.466195] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.472869] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.481445] device bridge_slave_1 entered promiscuous mode [ 343.519836] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 343.532495] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 343.569046] team0: Port device team_slave_0 added [ 343.580235] team0: Port device team_slave_1 added [ 343.677735] device hsr_slave_0 entered promiscuous mode [ 343.722269] device hsr_slave_1 entered promiscuous mode [ 343.789636] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.796261] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.803587] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.810156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.907910] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.935370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.945657] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.954875] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.974359] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 343.999864] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.020166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.028687] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.035278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.087543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.097247] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.103842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.113914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.149634] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 344.159418] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 344.178547] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.187556] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.196549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.205269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.246440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.266686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:59:51 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8ac05ae3ed72041c282c16c88500000005000000"], 0x14}}, 0x0) 18:59:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:51 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x6) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4040, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x20000000008931, &(0x7f0000000000)={'batadv0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 18:59:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0xaa) sendmsg$unix(r1, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x8000) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) readv(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) 18:59:51 executing program 3: r0 = gettid() openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) shutdown(r2, 0x0) tkill(r0, 0x1004000000016) 18:59:51 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0a5c1f023c126285719070") r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000040)=@profile={'perm%rofile ', ':!#:keyringselfeth0ppp0%+ppp1\x00'}, 0x2a) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r3, &(0x7f0000000140)="714181dde28cfc7e86450c133f7ce29461b95d3c9eddf268505ec8550b72ea17b9f33ce161d7f24ab83e22cd901677814903fac5225c56ac805ada4dd2cecbd724a051a41ed5b6b33aa37a114ff512226f5623a949ede5362661784f1887843938e291142b2db1c0dd636ef86d6caa37384211a7dbfb806ebf0f353952e7063df4d77d8c0de59910f36521e63d", 0x8d, 0x0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$nl_netfilter(r2, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000004080501ff0280fffdfffe2e0a0000000c0003001d106a007d0a00010c000200170022ff02f10000"], 0x2c}}, 0x0) fcntl$addseals(r2, 0x409, 0xa) 18:59:52 executing program 4: vmsplice(0xffffffffffffffff, &(0x7f00000033c0)=[{&(0x7f0000000140)="17a68b5e648c6d6efc6920d272ef83f3fc080021e2cb3cb5ef98adf4c0937bc5fdbf855cfb3dce5e1da9d1e6e1221bcfca12d4761ab0b59be03fb2b2ed7fa334e08c4b831fda11642146dc26e1268fa6d18bc02afe404d28171f6445ad00df9fb803a793e349564921047625eb15f3062bace0abd50f5bfdd34706555584ddae3acc414e4bf41e1c07d35c3ee4d54338c474b5c4d963ba4cc0b6912a1cba9b26552ac4a2f6e6d9a1f7a7aa682d425ac694f87528858a152c2f67ab96f304b9d039804f1c76a41b6ed0f6fc41829f3442299aae57597df6ea4936b0e8d954fe3fecc95b832483b00b860bec6b63790631fedae3ce2a62080855487efefae8a76436cf3d823270846ddf925c0cdcb140a411daa3128ab703a9868845b58d4c22582b56e9f18fc732d9a2109e9a0908524174bc0ade02b6c03ae16fc9af52bc3c9d9eba20b26870ce376bd0e748aa7a8f9af4e1cce6c906dd6a58b10fe8720349d1d1178f22e31f6a70b7f92746bf63792d389e083ed7b79d30d9e9276680e9c1a7fb1cecc0cd956258ed7d521613c75621d177b632f94f80e8609b59909c2c4ce695224257c0afb85c5b040ea5e3f2325684d240688524413c9ec992629bb0f8aed14d6d00781fb49b7c7bef5d5936a430e8ed8bc05d47df211e7b3d9c8aee95abbaefdb6f7d03cf278b8ca8655ad020b558dd48e9a79e3cc5b8a357f9c812af061ab8a2a4419f8be5fa128d586953b3d6394bdc0d4edd73ceee7e19f62604a9139d1b4752eb468f163a64193388b936162ff3239a48124affda8de5cd6cb0af41f29a33c96b957de1eb08e6bf261836ea15baeec8cd68c41026cd025b182cbca641803f30733675d9d3788481d7f5f745dad13971ee1fd55a0864eee7d93a2977ecbefa047ca516bbd9aad009899cb88cbacf920671823043989f303f95b6fb36ad1dfad60d0bb4a22f3dc13bb72cd21d72564d41980dd7cf7bc049bba5c291eb592b6624b1db6e624015ef7d778eb7235ab1f8420fd41d87e382d045e136e5defd293cd6b47b63e7f57aba2272cd27591f6fb3b5d237508fdd1cb7c41ff6f676df1d803fd0813f336d630c853b22d844ff90e1282f56ccba4da5a8815c2224ed56886752b26a4c44c4ebbf9b955a47d3ad4c72a1cfe130d94cea4df38786f922df8a76471df81ed10bc6f8484673e2ad1bd5695e2b749dd2296a06e1a7cd7c6cba533c203852d5a3a382dadf0d59d1cd81e592c9e877e0fb62192e12cefa4e239cc3c3c83820f8776aa6fff7f02b7c9d34f79cfdba3de0f72aa25a22c6c5395747da82fa7740b99b1480e7dab92451ef177a04c4dcea760c543e25333f00fda43501783061037d8fc8a206081f1ff0ca89626a3ddc4e0c474c687b70673936b23f4772c6d7722d0a053698e30c3858b756b35c35263564c4824e0b564ebfb3bc7c62c774648a94ac93ecc19ab7524c7a482085056411bddefdffc5a73633d0a9916c905a47e3f248353d0302b801530ddbe248c499928c6abf0288498a2b0601c289bbf0a59e08bc65f54fa7c3a83b520028741ee659bed67562c0c15af67afc66be79aafdb75a98e5b7c36f355ba4b5b897608bfeac21c422bc7900e3b66c6fe9c8377d10778d1a607c4cb6cc04107d16bf5d0bdb831fd3054f746ca79f6d6e3767c10892381ecbff1161803afcb04f1135a34f623c50e06916db000776cb936f57ab78fb52c44a85d9c0fd293646d7766e726650365d86f4b68ae0434996dd898466e6e3f20ae5f21c72040c20c6f082d14ee44807b5c6aa35762d9a076e06d551896941dad893014489c28321dd2512c9a360823c5a0f6cdda8675d483da6a6af4437e1d274fef3ed7d3d36ed562b5b8aaf9f2e646bd6cb0682e5399ee0503617b9fd40fd7981e57924fa16b1852571763f8e28f52ee6d91cb96f9db91e1b6f806744a0258d2b3982e8fce3333b7a8d47e6a901c971a73d8e3820925948fa3d20ea13f64af0e6afe1580f5b2a891abb5c6a075f4150da05ad6fd33dc527ef078d077b04f9552b99fd98bae0894d8943a1c5ed7c300a473606f2094eb6696ba24d56dba238dff46243f5e859d9444c78022193efdc4d2763b3eb8ef77859e29b3a36aa8649aec82df3ae7a0cc0e6cad426812123c3e934874c3f39ca45770dcb04ccc52402a3c94692103052ebf78680d9166654b7e72cd22778c9c380c512268bfa046300cb23b273e6c7864d13c70910ec2086ed1ac0676f5de4766ca09673ce5087115b6f700c63e98f1d91553604934ce033a4c1fcd0f0d073b9ca6e018838eba319bca1c2d39bb770c2ea34673bf486cc555e048a2afe291e30b4ddcce71da12e8cf412a7e54090f121e66623dd86e583a582b5afe8382be23a612c4ca3774c0fa568fdb6cf5455337c781827187babeed5c2cfca8e5abef2b15b86b447bd4cc3a4d6c8f0fef9762764f26c210203d95488c3fc01b1dc44d89fc5492d15b080310b7df7aea4b06ab79308f670a2f846122ea61cb318a160551a792e1e31952e1459428fe846e9cd79357b9488426e532e0175e30cdf229318a61d7e67de2c5111b819026c069224a1ff09583b8199f14b3bc087c0da3c5429101c2a9d4c6ff7cf1290d30ddcd97369043c5d2267c1b2998ec7211aa5839184978c972b888dfd8ebb0b38c2405ab3539497f081cb2c986ee073cc0e9f7b0214b90091db167f2c689fc95cf777a83b600b87e0385797bdcf93f7caddad6826ca8f01369d3a978425811f039a290d324294c0879dc3e2057504d34ed6d288c4f2ed9a9387a880c04b1362ed094c7656a226ecd514fb2e664d8d167e067e37190981aceda941ec16cf9f78a9ace30aeb9f0329df04897fb7df725b57fc5b1384a77dbaf8fdfdaa744a0b84d1b6b1b05c40df670272bff782ab456489c5ef38f31b309ee637d6994af667e1694650d40becf1ea69f76affc041ee06416520f1211c1a59ecf375b8447794ea89b5b388b760e9f7e7fec3ce901b93fbc55b591b123eaf7c4929263487d69c329168acb6b3e3708f1318049ef45146a2380ae9b82377d45aa9170cc530fc6eac977e8285428861cdc79aec029fb256b98ac366d58cb2cdac1d5307a81ecf2b0367d74197f7435ce5373b308777b7c9421bd48bfa81ec0c02c10fd5ae861f31a69521718af986dd2201ce7c2f4c16aa17ed18077694865703b9bd319d5cf2419fbd64470f293aefe7cfcb302670bc51542892e40fec26012f75837cd68f5c4870112651b147002095e11079a998490cda4e5f1170a20e9b661c4a2f0bba27820e5488be6560570e9cc0e83aafeed2b963e31b2294adaab23a177fa7ea31cbbee5b4e5158aa9b42510c98eecbbca721db19da15614ded1da18161994f2e3ea5d22e40b44269548b943058c987a62884b7f3e718b3fce5900eef6f14556b0ac6b480e3e9c0e5a23802d962bb0fd106cbdf66c71bbd6af53a58c6a140ae4d2b24229c6669dda3e91ee2ace8514b941ac974d1d0d5ad21b8ed0f410c0c82d1532c302055c2e3e4d1583fc838c3b6e1d6692fdb4359c749eb3866ffd174ea897ebe0060f65c043d6a00d383c1054ef6df0ea0c7d6bcc6dd9b83b26850a62b44cf1db55ef529f165181e688cc3966824c94309646e4af15a4349ab41d8a903af5acabf9e39bd56812c8fa717a17789659473d0114d2c0d86ee103fc4601d5517e8d4b630fc7250d34b0d3923fa1ff5ecaa32716e110f99a32266e1d0ec6386006d5f6ee684e51b354be39dc8bd510179e284fe7e7d4443742c6e79f7bdb26e270c96ab5c68e46962cc0446ae660f106989eb2acae2e30bd2b747c6d200ce4f474a55646ab1ff97236994a8c8a2ee39aff65ae07842082b018ed0e3854f4b99c90dede28b6cac40eb68b1ee30c155ebd7f5cd4fb0cef1451b522702d138f526c6a8c13297c36badffc00804e09ea1aee5aeda56aca763a4df6a44c2b8b43b872be98f351e3be02c4b1359e7361b591d96c1634f7297a4c20035e83a898a2e8eda17d3ac6b8b86ea99b81579c8399b9dd509fc49812eb126aee6accb42facb5d5889be7fb655be2e9135ec9d3c87628450dcfe273f5f3d6123435e04916bc788ebb1213383c32c1409a53bc4f2d886fd1a912b0454e79bef4c1f0245526bae1cb3e2136a36fa639a48f5163a788b68a14b42a2d4ed0e823f341dffb5cea8d4b22d257836792c4b9d971508546fb0dc8ae669257f3e70234d84410b260a51f21c6855c879213c94718f9d23113c5ec6f1c25db5e1d9941099267b67a14d5526c0f69eba4e33aa9fd6f74364f0659c38d62d927827f9b370c6a33a18ceb6213ceeca09d166cd1685078dee4ce1bb0a0fcfa1f55e6115f3e901e538129af342ae3a70c2f18395357b99a36865b0734d3110554347beefc552c0d5c21f154b3d14250c930a5d3fdd22fe80bfca208c5839b22c572a7646632c8bba24e844ede2b2b7437e925d2c5950a28931abdad837c3ec423eba95a1dec4765753407d9d9bec2647d550c94e123e2d1bcbc629f6d9f513b127b224a762f7fa886934ea9a95d0709a2008d3c15f5f657a415713bfde9eb15c6f96d65778b5eeb00e06e930d346ece845d81bf4239b588967eed3d36b536c0efd4436f6657008adee072aceeebcedfe68f9124ace0d83653ab216075c65804ad1c9753126a6629e4f1a370123db801082f6d2d9f94aa43037e2e171946aecd524ea49b8d53196966ed1d2310693c8cd8fe7e9cdb234c47aa716536c492e76203e12b242868a96ebca6b46f9787407b91675ef825b735290ddc6ffa3fcebf9c3e6f9b70493720258d58282e4b7ef55abbb9c48b2368f67af140c2e6046f04978a6be04e4c11b60d8717c255506b69e0425db261138b95e3e7ccd08a73939c130342ee1e80f38ed13b8870914b2274dad6fa7688a6581892064f671720d2a315d985738330ec072a8d855e88f77678a627da32aa9739ccf83ebc309b1b7c0618e034a2cf39012d7779bbd314f7188074e12678b316a0fb90dc4187fa637900830a13dd610dcfd419154e070beec0e92a5b31842a17cb44d87a69379f7edbeb1e945f235530d36def54b5ded3363b0c342ad9e1b864d46b123b9700e30f7f866168361b18dee5b6b4fd24853a8831a2514da8c565cd26d81ea50cad0d3324e919a313e6f930312168cb9ac7d20e0dba603955dc6cd89ab0ff0a5b73d8ce477814b0a1ca23cab48749fb1beff610e71711c6a2a434a605abec94e21ef7296170bd14be4caeb73f98f104d821845cb5e36643a916ebf1b0dc99cddd913514e6443a4c7e5eddbb6f14bae18b9e4542", 0xebf}], 0x1, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000009000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, 0x0}, 0x68) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000001000)={0xf1fc, 0x1, 0xffffffff7fffffff, 'queue1\x00', 0x2}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x7ffff000}], 0x12, 0x0) 18:59:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:52 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f0000000040), &(0x7f0000013000)=0xfffffffffffffeb8) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x400000003, 0x10030, r1, 0x0) close(r0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x280000, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f00000000c0)=0xffff) 18:59:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r3 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x8924, &(0x7f0000000040)={'veth0_to_hsr\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000100)=0x10) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000000c0)=0x2, 0x4) [ 345.130365] kauditd_printk_skb: 3 callbacks suppressed [ 345.130399] audit: type=1400 audit(1552244392.174:31): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=12023 comm="syz-executor.1" [ 345.166676] ptrace attach of "/root/syz-executor.4"[11985] was attempted by "   0  ÿ àÿ €ÿ ÿÿÿÿ   /proc/capi/capi20ncci ¦‹^dŒmnüi Òrïƒóü !âË<µï˜­ôÀ“{Åý¿…\x5cû=Î^©Ñæá\x22\x1bÏÊÔv°µ›à?²²í£4àŒKƒÚd!FÜ&á&¦Ñ‹À*þ@M(dE­ ߟ¸§“ãIVI!v%ëó+¬à«Õ[ýÓGUU„Ý®:ÌANKô\x07Ó\x5c>äÕC8ÄtµÄÙcºLÀ¶‘*º›&U*Ä¢öæÙ¡÷§ªh-BZÆ”øu(…Š,/g«–ó¹Ð9€Ov¤\x1bnÐöüA‚Ÿ4B)š®WY}öêI6°èÙTþ?ìÉ[ƒ$ƒ°\x0b†\x0bìkcy1þÚãÎ*bUH~þúè§d6Ï=‚2p„mß’\x5c\x0cܱ@¤Ú£Š·©†ˆEµL\x22X+VéñÇ2Ù¢žš\x09RAt¼\x0aÞ¶À:áoɯR¼<žº ²hpÎ7kÐçHªzšôáÌæÉÝjX±èrIÑÑ\x22ãjp·ù'F¿cy-8ž>×·0Ùé'f€éÁ§ûìÀÍ•bXí}RÇV!Ñw¶2ùO€è`›Yœ,Læ•\x22BWÀ¯¸\x5c[¥ãò2V„Ò@h…$A<žÉ’b›°ø®ÑMm x´›|{ï]Y6¤0èí‹À]Gß!{=œŠî•«ºïÛo}Ï'‹Œ¨eZÐ µXÝH駞<Ÿ£Wùȯ¸¢¤AŸ‹åúXiS³Ö9KÜ\x0dNÝsÎî~ö&©\x1bGRëF [ 345.203275] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 345.298607] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 345.340648] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 345.348224] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 18:59:52 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local, @empty, [], {@generic={0x600}}}, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10200, 0x0) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000040)={0x80, "0ce0d916a1cd19a3707848992829938805d6659a2fe5d785866e9020b29d69c2", 0x2, 0x1}) 18:59:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38f}]}) 18:59:52 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x88100, 0x0) getsockname$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={r0, r3}) 18:59:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0004063fc90000ffffffff00000007a90f3d89876e0300d4e1916bb88937702d8fb12ed90920515e8275dd4b2691490dc38b518cdf6d1e4c33bb98b7559414b50000cdf5424294335b7189c3003b2c040000710e13"], 0x55) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000280)={0x3ff}) 18:59:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:52 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x44000, 0x0) getsockname(r0, &(0x7f0000000080)=@sco, &(0x7f0000000100)=0x80) socketpair$unix(0x1, 0x8000000000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000016000)=[{0x28, 0x0, 0x0, 0xfffffffffffff028}, {0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) prctl$PR_GET_SECUREBITS(0x1b) 18:59:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt6_stats\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x1) write$eventfd(r0, &(0x7f0000000000)=0x5, 0x8) 18:59:53 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 18:59:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x8bc, 0xfffffffffffffffb, 0x1000, 0x2, 0x7}) fchdir(r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/\x00yz0\x00\xbb\xd3\xc2\x83\x0f*\x10.\xd2\x06\v\xdc\x00\xca\n\xfc\n\n\xb4\x04\x00\x00]\x8e\xa9t\xc2\x81\xf5\xf1\xa6\xd1\x18\xbc8\xd1\xa3\x1dlz\x9a\xc8o\a&\x82\xcf\t\xde\f\xb8\xbe\xf5Z\x1aS\n=,\xee\x9e\xd8%\x16\xa5\x00\xcaq\xb2\xd0Bk\x9e\xcd\x1e%g\xf5_\xc22\x02\x1c\xcc\xb1\xdca\x80V\xac\xf41\x02zU++7\xcfS\x17\xc9\x19G\x89\xfb\xfb\xfe\xc9\x15\x9d\xe6\ar\x99\"\"3Lg\xe8N\xc1', 0x1ff) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000140)) 18:59:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:53 executing program 4: syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x80000000000002, 0x0, &(0x7f0000000740)) recvmsg$kcm(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="13000000180081f7ffffffecff191f151d01e2", 0xffffffffffffff0f}], 0x0, 0x0, 0x242}, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x41) io_setup(0x6, &(0x7f00000000c0)) eventfd(0x0) 18:59:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000180)) rt_sigprocmask(0x0, &(0x7f0000000000)={0x2}, &(0x7f0000000040), 0x8) 18:59:53 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x0, 0x0, 0x2}) write$P9_ROPEN(r0, &(0x7f0000000080)={0x18, 0x71, 0x2, {{0x2, 0x2, 0x4}, 0x1}}, 0x18) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0xa5, "1f44799022ee42b3f3fbaeb694d80aa2b1cd57a42f55313358dc9e08496543bc9dc5a6035113629547abc650b76fead244f972bcba9c982965a5a2276625adf7554c878f52ee2897f6e783607032a117cfe3ceae10b1a53735b95f1fd294cfa4712529da9b3ade93e137dc7d199e3bd76c630cd63d8ed90a1b7ea4bfd476ee1840a25026cc0b947954dbd5b2b52db017d37ea14eca34113d004f97cdce51d8f6706f7819db"}, &(0x7f00000002c0)=0xad) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={r1, 0x8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r2, 0x5}, &(0x7f0000000180)=0x8) bpf$BPF_PROG_QUERY(0x10, 0x0, 0xffffffffffffff56) 18:59:53 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1d, &(0x7f0000000200)="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", 0x1000) syz_emit_ethernet(0xfd, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [{[{0x9100, 0x1f, 0x3, 0x3}], {0x8100, 0x7035, 0x9, 0x4}}], {@mpls_mc={0x8848, {[{0x9, 0x0, 0x2, 0x1}, {0x5, 0x2000000000000, 0x3, 0x6}, {0x7fff, 0x40, 0x2, 0x96}, {0x80000000, 0x9, 0x4, 0xf4}, {0x400, 0x400000000, 0x1f, 0x400}, {0x3b2b, 0x0, 0x8, 0x8f}, {0x8, 0x9, 0x4, 0x4}, {0x200, 0xfffffffffffffff9, 0x3, 0x8001}], @llc={@snap={0x0, 0x1, "549d", "60dcbc", 0x17, "57a921c7fb1aa8f73b9a992b13f07359f0b4cf05dcc0747ba7e62cb6c190b7f36d07edffde0830ec7ec9aa06624034c632c90ef3321d9b55b11f2cdac51fc267bfe0d25dc526ff1dff62f66e317ffb9ccee37b43f1978449277f74b94a5a41cc69cdaa5aafed15ddbf383623d891f2c3336ad00cf283e525f7256626588d2736b68374db13257723b4f8366a65ee12e690643ba46dcf7951d1b92880c3e56f220b4e1093d25c76eea43436226b2da3403d33300d5e4fa3b33cea57ebad20"}}}}}}, &(0x7f0000000180)={0x0, 0x4, [0xc08, 0x23f, 0xce2, 0x721]}) write$FUSE_STATFS(r0, &(0x7f00000013c0)={0x60, 0x0, 0x6, {{0x400, 0x40ef2370, 0x7ff, 0x0, 0xf8b, 0x100000000, 0x0, 0x9}}}, 0x60) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001580)={0x0, @in6={{0xa, 0x4e20, 0x8, @mcast2}}, 0x8, 0x1}, &(0x7f0000001640)=0x90) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000001680)={r1, 0x10000000000000}, 0x8) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000001540)={0x28, 0x2, 0x0, {0x5, 0xa9c, 0xe46}}, 0x28) ioctl$int_out(r0, 0x5462, &(0x7f0000001380)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001200)=@assoc_value={0x0}, &(0x7f0000001240)=0x8) sendmsg$nl_route(r0, &(0x7f0000001500)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x42000000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)=@ipv4_getroute={0x1c, 0x1a, 0x2, 0x70bd25, 0x25dfdbfc, {0x2, 0x94, 0x14, 0x3f, 0xfc, 0x1, 0x0, 0x6, 0x800}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x20000840) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001280)={r2}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000012c0)={r2, 0x41, "391f0a32f34910391a75bd28f2f354492b6c38dc215808185c13d2d6c4af2c0a4804b135a775151b49668850ddbc640248ce7f916c31a57f2e770f8ca465553915"}, &(0x7f0000001340)=0x49) r3 = pkey_alloc(0x0, 0x0) pkey_free(r3) 18:59:53 executing program 2: unshare(0x40000020c0001) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedreceive(r0, &(0x7f0000000280)=""/204, 0x27d, 0x20000000000, 0x0) 18:59:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e419899"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:53 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x0, 0x0, 0x2}) write$P9_ROPEN(r0, &(0x7f0000000080)={0x18, 0x71, 0x2, {{0x2, 0x2, 0x4}, 0x1}}, 0x18) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0xa5, "1f44799022ee42b3f3fbaeb694d80aa2b1cd57a42f55313358dc9e08496543bc9dc5a6035113629547abc650b76fead244f972bcba9c982965a5a2276625adf7554c878f52ee2897f6e783607032a117cfe3ceae10b1a53735b95f1fd294cfa4712529da9b3ade93e137dc7d199e3bd76c630cd63d8ed90a1b7ea4bfd476ee1840a25026cc0b947954dbd5b2b52db017d37ea14eca34113d004f97cdce51d8f6706f7819db"}, &(0x7f00000002c0)=0xad) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={r1, 0x8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r2, 0x5}, &(0x7f0000000180)=0x8) bpf$BPF_PROG_QUERY(0x10, 0x0, 0xffffffffffffff56) 18:59:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='tunl0\x00') unshare(0x2000000) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@broadcast, @empty}, &(0x7f0000000040)=0xc) setsockopt(r0, 0xff, 0x0, &(0x7f0000000040), 0x2f1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f00000001c0)={0x80, 0x0, &(0x7f0000000100)="b4e7d6fddc60317c15bfb479790f224258493252c6232d8f7bf5294e787f8e1700ed6aa5c0c16448b3ef80cf9d3c25ba6a325430acc4e1faffdbed1b752f5802a4b2fd0a7e8148d310d16ba2698814a16b18cedbb7405caca10c1ab88588ba100e7c7cf143c5ae889fdc7039317a533462159d908a61a8ef7be80369701768bc1c151f58c8afa59d0d32d0822b1896f7ad864ad931c8ec3a94cfcf", {0x7, 0x9, 0x7037317e, 0x5, 0x3f, 0x8a1, 0xd, 0x5}}) 18:59:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @remote}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) unshare(0x20400) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) 18:59:54 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) socket$caif_stream(0x25, 0x1, 0x2) 18:59:54 executing program 3: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fchown(r0, r1, r2) r3 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x53}, 0x0) pipe2(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) fsetxattr$system_posix_acl(r3, &(0x7f0000000ac0)='system.posix_acl_default\x00', &(0x7f0000000b00)={{}, {0x1, 0x1}, [{0x2, 0x7, r1}, {0x2, 0x2, r1}], {0x4, 0x4}, [{0x8, 0x1, r2}, {0x8, 0x2, r2}, {0x8, 0x0, r2}], {0x10, 0x2}, {0x20, 0x1}}, 0x4c, 0x1) ioctl$RTC_PIE_ON(r4, 0x7005) ioctl$VIDIOC_G_ENC_INDEX(r5, 0x8818564c, &(0x7f0000000280)) ioctl(r3, 0xffffffffffffffbd, &(0x7f0000000200)) 18:59:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00140600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00000001", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/111, 0x6f}, {&(0x7f0000000180)=""/225, 0xe1}, {&(0x7f0000000280)=""/242, 0xf2}, {&(0x7f0000000380)=""/244, 0xf4}, {&(0x7f0000000480)=""/182, 0xb6}], 0x5}, 0x4}, {{&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000005c0)=""/34, 0x22}], 0x1, &(0x7f0000000640)=""/142, 0x8e}}], 0x2, 0x2, &(0x7f00000007c0)={r2, r3+30000000}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000800)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000900)=0xe8) connect$can_bcm(r4, &(0x7f0000000940)={0x1d, r5}, 0x10) 18:59:54 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default'], 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 18:59:54 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40180, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000040)=0x7f) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000001c0)=""/166) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0xfffffffffffffe5d) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000100)={0x13, 0x10, 0x7, {0x0, r2}}, 0x18) 18:59:54 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40, 0x0) mlockall(0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x0, 0xfffffffffffffffe}) [ 347.650236] encrypted_key: master key parameter is missing 18:59:54 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, 0x0}, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) fchmod(r0, 0x8) close(r0) 18:59:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$isdn(0x22, 0x3, 0x21) 18:59:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$getown(r1, 0x9) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f0000000340)={0x7fff, 0xfb, 0xfffffffffffffffb, 'queue0\x00', 0x3}) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f0000000080)="97e2ac") ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r5, 0xc08c5335, &(0x7f00000001c0)={0x9, 0x75, 0x1, 'queue0\x00', 0x80}) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYPTR64], 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0xfc8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000280)={r6, 0x633}, &(0x7f00000002c0)=0x8) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000002900)=""/4096, 0xfffffe6d}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) 18:59:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:55 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x20000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x7ff, @mcast1, 0x2}, r1}}, 0x30) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0xed6, @empty, 0xfffffffffffffffb}}, [0x8001, 0x6, 0x200, 0x20, 0x9, 0x1, 0x0, 0xff, 0x4, 0x0, 0x7, 0xffffffff80000001, 0xb66d, 0x0, 0x833]}, &(0x7f0000000240)=0x100) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={r2, 0x3}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r3, 0x100, &(0x7f0000000180)="5e8c8626466dd40cc88ad0b9ac221535204d960f103d5078e549f3b7de10b5e08e91a305dec30d301790125c1fee1d768d0d045cbea9369fb33e25c5a759fcf1ba4351051419a83499af6f655c59a03dfb1d1817277030dfab903df47ff949a40181fa53fd93b831acb9b0452a80faa5c6a01644f871fa8f14aef7953df2cfa48630ca817fa320") ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1) 18:59:55 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0xa0401, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000140)=0x200000, 0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r2, &(0x7f00000027c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="b8000000000000002900000005000000c902020100ff3a063ca3115f83856832b87f25f8fba8cac171010100000000000027992ef8b0264f3701c721ddcf47cc5bfc043b96d77393fa6a946e76630f5e3ef4b493fe8f8a15a850b73474f135578f597ee5111552f05ddb342d26c319d11ff5ccb12756a60e1f2e4c775364bcc31f2c4ed052bfc800e42761493c52f9f28e18a010000000000000c2f52ef0f49558970d1bf0d7e454d343c439764126311498d94137e45ab3a3bfb87d7ec49576071fab62f8f8508e"], 0xc8}, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000000c0)=0x3a35d843) getgid() getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) socket$isdn(0x22, 0x3, 0x21) [ 348.196375] Unknown ioctl -2142735306 [ 348.222727] Unknown ioctl -1064545483 [ 348.277220] Unknown ioctl -2142735306 [ 348.300401] Unknown ioctl -1064545483 18:59:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9, 0x4200) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000080)={0x2, 0x9, 0x8, 0x7, 0x400, 0x2}) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x100000000, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0x1, &(0x7f00000000c0)='\x00', 0xffffffffffffffff}, 0x30) move_pages(r2, 0x3, &(0x7f0000000240)=[&(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff0000/0x3000)=nil], 0x0, &(0x7f0000000280)=[0x0, 0x0], 0x0) r3 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000012c0)={'#! ', './file0', [{0x20, '!\\-cpusetsystem&^'}, {0x20, 'vboxnet1Nkeyring-)keyringwlan1#-selfeth0cpusetsystemvboxnet1'}], 0xa, "be353187a080262179eb82b2a2830d266a1cfbe4f4eb3970997c2f95781533255a3d6ba32581cda063a825fd148091"}, 0x89) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x2c6) recvmsg(r3, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 18:59:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @remote}, 0xfffffffffffffeab) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000001c0)={'lo\x00', {0x2, 0x4e22, @loopback}}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000340)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000140)=0x4) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c460001000000000000000000000000000000000000000000003800000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdcdd44c037d1e369823e4f636d2df139a6c59c22a869e8bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x240000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={0x0, 0x4}, &(0x7f0000000380)=0x8) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 18:59:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f00000000c0)={0x7, 0x100000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000651000)=""/240, &(0x7f00000004c0)=0x1c7) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400400, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f0000000040), 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x7, 0xcbc, 0x6}, 0x10) 18:59:55 executing program 2: setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0xbffffffffc, 0x40001) unshare(0x8000400) r2 = mq_open(&(0x7f0000000000)='-$\x00', 0x2, 0x20, &(0x7f0000664fc0)={0x0, 0x5, 0x2, 0x0, 0x3, 0x7b6}) mq_notify(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), 0x0}}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000540)='/dev/snd/pcmC#D#p\x00', 0xb7, 0x2000) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000000700)={0x0, 0xe6, 0x7, 0x41, &(0x7f0000322000/0x1000)=nil, 0x7fffffff}) pread64(r2, &(0x7f00000000c0)=""/66, 0x1d7, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) clone(0x106102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r1, 0x8040451b, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000440)={r4, r5/1000+10000}, 0x10) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000003c0)={r6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0x40000, 0x0) r8 = open(&(0x7f00000003c0)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r8, 0x400, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = inotify_init1(0x0) inotify_add_watch(r10, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) unlink(&(0x7f0000000080)='./file0\x00') symlinkat(&(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00') setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000600)={@in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x0, 0x5, 0x0, "b7d7cb98b80d414292fde2faff9d6fed8382292607d5b80f9d2bf3c758943de3db24f99fb82a6a0d2fcc5dd8234b89f5a5fd33ee591bff56159a1ed98c80d1fc94d137e054aa56bc30a2c78aae79056d"}, 0xd8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x800) 18:59:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:55 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xc00}], 0x8, 0x0) 18:59:56 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) prlimit64(0x0, 0x1, &(0x7f00000000c0)={0x5a, 0x3ff}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x800, 0xfffffffffffffffe) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) sendfile(r0, r1, 0x0, 0x81) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x0, 0x0, 0x100000000, 0x100000000000000, 0x6}) [ 348.892513] protocol 88fb is buggy, dev hsr_slave_0 [ 348.898188] protocol 88fb is buggy, dev hsr_slave_1 18:59:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0xfd3a) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x1000, @loopback}, 0x3) write$binfmt_elf32(r0, 0x0, 0x0) 18:59:56 executing program 2: r0 = socket(0xf, 0x400000008080b, 0xc) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00000060c0)=""/4096) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305deff08000100010423dcffdf00", 0x1f) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0d6300000563044003000000056304400100000009631040", @ANYRES64=r2, @ANYBLOB="020000000000000e630c40000000000200000000000000bb65edfe03630840", @ANYRES64=r3], 0x74, 0x0, &(0x7f0000000180)="deb05f10dc5a0f3abde01c22f91cf46685659fe5b78b4cb6579f20bf979631c5dd841e8ecb81215c12bc2427cf170a5522f9c4a091f82ae00788cd0bb34de653e00a8e503296a162992fc4589062abbee7bd5fba180701527b5c657abc1eb2b658cb86d3977248543bfb86fe6ef11b14c9e28033"}) close(r0) 18:59:56 executing program 4: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x14100, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040), &(0x7f0000000100)=0x4) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x1b8abab, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 18:59:56 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x9b) close(r3) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80800) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f00000000c0)=0x7, 0x4) close(r1) [ 349.350735] IPVS: ftp: loaded support on port[0] = 21 18:59:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:56 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045109, &(0x7f0000a07fff)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 18:59:56 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) prlimit64(0x0, 0x1, &(0x7f00000000c0)={0x5a, 0x3ff}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x800, 0xfffffffffffffffe) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) sendfile(r0, r1, 0x0, 0x81) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x0, 0x0, 0x100000000, 0x100000000000000, 0x6}) 18:59:56 executing program 2: r0 = epoll_create1(0x0) epoll_create1(0x80000) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x2}) 18:59:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x33, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffff000068000000}}]}]}, 0x2c}}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @local}}, 0x81, 0x7, 0x10001, 0x2, 0x76524707}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x20, 0x9, 0xfffffffffffffffa, 0x4, 0x10}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000340)={r2, 0x5, 0x7, 0xda, 0xffffffffffff49e4, 0x2aa9, 0xff, 0x0, {r3, @in6={{0xa, 0x4e23, 0x8eb, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}}, 0x1f, 0x8000, 0x9, 0x51, 0x2}}, &(0x7f0000000140)=0xb0) 18:59:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000002d40)='/dev/video#\x00', 0x945, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x2, @pix_mp}) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000100)={0xa, {0x0, 0x0, 0x0, 0xfffffffffffffff9}}) 18:59:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x6fd, 0x2, {"9afedffc2b8ee2d0d5ca2b48fcfafb3c"}, 0x0, 0x9, 0x8}, @ib={0x1b, 0x20ec5ff7, 0x8, {"f797b01bd815c3869c76650034eb74e1"}, 0x7ff, 0x6, 0xffffffff}}}, 0xffffffffffffff90) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000300)={0x4, {{0x2, 0x4e24, @broadcast}}}, 0x88) splice(r1, 0x0, r5, 0x0, 0x20000000003, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000400)=@assoc_value={0x0, 0xc1}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000480)={r6, 0x80}, &(0x7f00000004c0)=0x8) 18:59:57 executing program 3: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='#! \t'], 0x4) close(r0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000200)={'icmp\x00'}, &(0x7f0000000240)=0x1e) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200), &(0x7f00000001c0)=[&(0x7f0000000000)='\x00', &(0x7f0000000080)='GPL\x00', &(0x7f00000000c0)='ppp0proc\x00', &(0x7f0000000100)='wlan0\'[\x00', &(0x7f0000000140)='vmnet0\x00']) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000280)={0x2f, 0x6, 0x0, {0x0, 0x6, 0x6, 0x0, 'GPL^@/'}}, 0x2f) [ 350.152824] IPVS: ftp: loaded support on port[0] = 21 18:59:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x74, 0x0, [0x0, 0x9, 0x8, 0xfffffffffffffff9]}) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f00000002c0)) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:59:59 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@loopback, @in6=@dev}}]}, 0x50}}, 0x0) pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x80000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000400)) r2 = dup3(r0, r0, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r3, 0x1}}, 0x18) 18:59:59 executing program 3: r0 = socket(0x10, 0x80002, 0x2) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000340), 0x80, 0x0, 0x0, &(0x7f00000008c0)=""/4096, 0x1000}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x9, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000000c0)={0x20, 0x7, 0x1, {0x77359400}, 0x1ff, 0x1}) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0x40, 0x4) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x0, @remote, 0x4e21, 0x1, 'none\x00', 0x30, 0xffffffffffffff80, 0x56}, {@local, 0x4e21, 0x1, 0x4, 0x6, 0xffffffff}}, 0x44) 18:59:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:59 executing program 2: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') close(r0) exit(0x0) sendfile(r0, r1, 0x0, 0x1) 18:59:59 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x200000, 0x40000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x80000000}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000100)={r2, 0x1, 0x6d}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:59:59 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) fcntl$getflags(r0, 0x40b) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80, 0x8000) sendmsg$nl_xfrm(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000980)=@updpolicy={0xb8, 0x19, 0x421, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0xfcffffff00000000]}, @in6=@loopback={0xf00000000000000}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x2}}, 0xb8}}, 0x0) 18:59:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:59:59 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) init_module(&(0x7f00000000c0)='@![\x00', 0x4, &(0x7f0000000140)='posix_acl_access\x00') ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000240)) semget(0x0, 0x2, 0x80) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="0206f8000200000028bd700000000000a18af5e59a0009d8f054be6e63030092b46792d0df46decd1eaaec72ebd52212ccfacdc72725e582ed9f2d37b8e7f8409c9a0857bdeb6b2c05cd0a61669e58a45e5cbfcb2c3c0aa80ffcb71409c4cde8c15f3728e8ab9e9b4fa177eeefb6b5649d81ab8e5979172fb2d695670419733cb7143c2a31b2ced796756dc3e880ab91ae25164d091e27a857e7a2ab53ec6a4074782f98b052"], 0x10}}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x400, 0x101000) getsockopt$netlink(r1, 0x10e, 0xc, &(0x7f0000000340)=""/102, &(0x7f00000003c0)=0x66) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000200)={0x1, 0xa4a}, 0x2) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000100)=0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0)=r1, 0x4) 18:59:59 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x2000000003, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f00000000c0)={0x0, 0x0, {0x3008}}) socket$isdn(0x22, 0x3, 0x27) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x100, 0x0) mount(&(0x7f0000000000)=@sr0='/dev/sr0\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='adfs\x00', 0x0, &(0x7f00000001c0)='/dev/v4l-subdev#\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x400000, 0xa0) fanotify_mark(r1, 0x4000000000010, 0x40000000, r2, &(0x7f0000000200)='./file0\x00') 18:59:59 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x33, 0x5, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', &(0x7f0000000080), 0x0, [], [0x1]}) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xc2c7c5a, 0x20000) 19:00:00 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x1c000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000040)={0x1, 0x6}, 0x2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x80}) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000240)="efd49bbe684891b76448c631c6a9b0de436eb8dad64eba16ab6d981379878326ab35da059129696e9c53c3bf257b827c97c97272c28b7e5cb4e73b60d50fcd26ec33ece6e41d387be48588298211bb78b7e6f708b61e3019d22cb0335d09f8569644aa0db2db205931b70164b02a8872", 0x70, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000400)="134ffaa67c6edf3c08da8f7f2f757a7915eeb03132ce7b38d51311502ed81a267f68a9a7f1ff95cd4b00", 0x2a, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, r2, &(0x7f00000000c0)=[{&(0x7f00000002c0)="7da8a9c4361889143c9df799018c787898228ae46b4c449245527075a395fdd93cb1b7e38c30993f9f8d156d0e6045d2da9d690fb78d48ade014e707dd4ba7d5852570160e71830ffdd8c951fecf6fa8fad55d71f5ac129e977ecff81a1ba0bc7f4c813eb64f8452ece6a531249b63b291b6f1994c1c9c91d6beb6892af88eeac05b6ff5d7c6d11084c705020bccc14592724c35cc8724530ed8", 0x9a}, {&(0x7f0000000380)="f380a4b92afe6799fa5daf8a43cc01af2317f9c530790adc96afb0ea3ae15d1ccb74c1cbc7c0257d9c92a15f70b5eb594c5ac63d894332350cb00781eca38038fd2f83ea184405be8d84db6cad2bfc830d742def1d5c8b9aa996ff6edcf1929b976a6eebc57a25e822d6b497be8e", 0x6e}], 0x2, r3) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3, 0x0) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) userfaultfd(0x80800) 19:00:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x82000, 0x0) pread64(r0, &(0x7f0000000040)=""/102, 0x66, 0x3) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'eql\x00', {0x2, 0x4e21, @empty}}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xb0, r2, 0xa00, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r0}, {0x8, 0x1, r1}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40000}, 0x20004041) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000300)=""/32) socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x1, 0x101080) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000380)={0x5, 0x100, [{0xfff, 0x0, 0x3}, {0x9, 0x0, 0x6514}, {0x8, 0x0, 0x4}, {0x7f, 0x0, 0x101}, {0xf65, 0x0, 0x2}]}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r4, 0x2, 0x70bd26, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) lremovexattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='trusted.overlay.redirect\x00') setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x933) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f00000005c0)={'filter\x00'}, &(0x7f0000000640)=0x78) write$P9_ROPEN(r1, &(0x7f0000000680)={0x18, 0x71, 0x1, {{0x40, 0x1, 0x1}, 0x9}}, 0x18) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) setsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f00000006c0)={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x15}}, 0xc) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r5) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000700)={0x1, 0x59, 0xe92, 0x2, 0x18, 0xffffffffffffffc1, 0x9fd, 0x100, 0x5, 0x9, 0x270, 0x10001}) r6 = msgget(0x0, 0x248) msgctl$IPC_STAT(r6, 0x2, &(0x7f0000000740)=""/112) faccessat(r1, &(0x7f00000007c0)='./file0\x00', 0x1, 0x800) epoll_create1(0x80000) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f00000009c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000980)={&(0x7f0000000880)={0xc4, r7, 0x100, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6f}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x28}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xc7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc0a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x17808fa4}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}]}, 0xc4}}, 0x20000010) syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x7, 0x101000) ioctl(r5, 0xfffffffeffffffff, &(0x7f0000000a40)="c4713ae29b341f4c7eb826a1ed7bb0e45794179691b13bb705bc9bfeb944241544da1e737fac3f95cc1fdaf88634b107bb58797045e12a6443cc6cac88de9000f39876569399f90276a15162671dc720") ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000ac0)) 19:00:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x208880, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@nfc, &(0x7f00000000c0)=0x80, 0x80000) recvmsg(r1, &(0x7f00000017c0)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000001700)=[{&(0x7f0000000180)=""/210, 0xd2}, {&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/123, 0x7b}, {&(0x7f0000001400)=""/30, 0x1e}, {&(0x7f0000001440)=""/67, 0x43}, {&(0x7f00000014c0)=""/53, 0x35}, {&(0x7f0000001500)=""/132, 0x84}, {&(0x7f00000015c0)=""/214, 0xd6}, {&(0x7f00000016c0)=""/44, 0x2c}], 0xa}, 0x40) r2 = syz_open_dev$vbi(&(0x7f0000001800)='/dev/vbi#\x00', 0x0, 0x2) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000001840)={0x7, 0x2}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000001880)="3a297d98514fb041745097c0204ef023d8a56e8b7540d38ff2fd2f8c2e9f815c87cbfd9a662b52783dbad12adc57082740ee459ca48f8575237f016d335fe3e4d3a78103836e17970be0bad070cb5b4070bc31a8ff9374721b873fd3014726216a438fa49fbe756ea02751c4abd49c11726c558af5bcd4e4eefe1b", 0x7b) r3 = getpid() sched_getaffinity(r3, 0x8, &(0x7f0000001900)) openat$tun(0xffffffffffffff9c, &(0x7f0000001940)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f00000019c0)={0x0, 0x4, 0x56b0, &(0x7f0000001980)=0x4}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001a00)={0x0, @in6={{0xa, 0x4e20, 0x1, @remote}}, 0x1, 0x4}, &(0x7f0000001ac0)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000001b00)={r4, @in={{0x2, 0x4e24, @rand_addr=0x1000}}, 0x4, 0x1, 0x7, 0x5}, &(0x7f0000001bc0)=0x98) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000001c00)) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001c40)=@assoc_id=r5, 0x4) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000001c80)=""/4096) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000002c80)={{0x7, 0x7, 0x80000001, 0x6, 'syz0\x00', 0x20}, 0x1, [0x400, 0x6, 0x7, 0x5, 0x9, 0x1, 0x8, 0x4, 0x9, 0x7, 0x100000000, 0x828e, 0x7, 0x7f80, 0x800, 0x1000, 0x9, 0x7, 0x9, 0xc4c2252, 0x7, 0x9, 0x9, 0x125, 0xfffffffffffffffd, 0x80000001, 0x2, 0x3, 0x3, 0x0, 0x5, 0xff, 0x9, 0x3db, 0x6, 0xdae8, 0x3, 0x4, 0x5, 0x0, 0xfffffffffffffffa, 0x7, 0x80000000, 0x101, 0xd39, 0x4, 0x9, 0x800, 0x8, 0x100000000, 0x3ff, 0x9, 0xfffffffffffffffa, 0x1, 0x6, 0x6, 0x2, 0xfffffffffffffff8, 0x3, 0x1, 0x7, 0x10000000, 0x1f, 0x1, 0x9f9, 0x7, 0xffffffff80000001, 0x3, 0x2, 0x3e000000, 0x0, 0x459c, 0x8000, 0x4, 0x1, 0x87, 0x8000, 0x13, 0x3, 0x2, 0x7, 0x8, 0x5, 0x8b9, 0x200, 0x9, 0x7f, 0x82d3, 0x1ff, 0x0, 0xdad4, 0x30f2, 0xb9, 0x3, 0x57, 0x3f, 0x8, 0x7, 0x9, 0x81, 0x1000, 0x6, 0x10c, 0xfb2, 0x2, 0x0, 0x7ff, 0x7, 0xfffffffffffff000, 0x400, 0x1, 0xff, 0x1, 0x4, 0x2, 0x5, 0x3, 0x3, 0xaa23, 0x4, 0x0, 0xffff, 0x1f, 0x1, 0xfffffffffffffffe, 0x21, 0x7fffffff, 0x2]}) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000003180)=@assoc_value={r4, 0x1}, 0x8) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000031c0)='/dev/vga_arbiter\x00', 0x400, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r6, 0x0, 0x48a, &(0x7f0000003200)={0x200, 0x400, 0xffff}, 0xc) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000003280)={0x1, &(0x7f0000003240)=[{0x6, 0x1, 0x1, 0x100000001}]}, 0x10) ioctl$SG_GET_SG_TABLESIZE(r6, 0x227f, &(0x7f00000032c0)) syz_open_dev$video(&(0x7f0000003300)='/dev/video#\x00', 0x1, 0x200a00) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r6, 0x40505331, &(0x7f0000003340)={{0x71, 0x8001}, {0x81, 0x1}, 0xfffffffffffffeff, 0x1, 0x1ff}) ioctl$VIDIOC_SUBDEV_S_FMT(r6, 0xc0585605, &(0x7f00000033c0)={0x1, 0x0, {0x3ad1, 0xc5f, 0x3008, 0xf, 0xc, 0x4, 0x0, 0x7}}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000003440)=0xb9, 0x8) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000003480)={'bond_slave_0\x00', @remote}) getsockopt$inet_dccp_int(r1, 0x21, 0x3, &(0x7f00000034c0), &(0x7f0000003500)=0x4) sendfile(r6, r6, &(0x7f0000003540), 0x7) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) 19:00:00 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x5) [ 353.320545] QAT: Invalid ioctl 19:00:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 353.365314] QAT: Invalid ioctl 19:00:00 executing program 2: [ 353.445195] QAT: Invalid ioctl 19:00:00 executing program 4: [ 353.504823] QAT: Invalid ioctl [ 353.509588] QAT: Invalid ioctl [ 353.555103] QAT: Invalid ioctl [ 353.595466] QAT: Invalid ioctl 19:00:00 executing program 1: 19:00:00 executing program 4: 19:00:00 executing program 3: 19:00:00 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 19:00:01 executing program 1: 19:00:01 executing program 4: 19:00:01 executing program 3: [ 354.685752] IPVS: ftp: loaded support on port[0] = 21 [ 354.829462] chnl_net:caif_netlink_parms(): no params data found [ 354.902673] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.909194] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.918043] device bridge_slave_0 entered promiscuous mode [ 354.930068] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.936562] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.944545] device bridge_slave_1 entered promiscuous mode [ 354.968869] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 354.980271] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 355.009298] team0: Port device team_slave_0 added [ 355.018470] team0: Port device team_slave_1 added [ 355.096394] device hsr_slave_0 entered promiscuous mode [ 355.142373] device hsr_slave_1 entered promiscuous mode [ 355.198413] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.205002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.212317] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.218850] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.283362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.301349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.314240] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.321895] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.330634] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 355.349415] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.362726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.371061] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.377598] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.394886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.403891] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.410468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.440941] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.451411] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.469055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.485777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.502628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.517486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.552923] 8021q: adding VLAN 0 to HW filter on device batadv0 19:00:02 executing program 5: 19:00:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:00:02 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 19:00:02 executing program 4: 19:00:02 executing program 3: 19:00:02 executing program 1: 19:00:02 executing program 4: 19:00:03 executing program 2: 19:00:03 executing program 3: 19:00:03 executing program 4: 19:00:03 executing program 1: 19:00:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/bnep\x00') 19:00:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:00:03 executing program 1: socket(0x10, 0x80002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x7, {0x2, 0x4e24, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @rand_addr=0xf9e6}, 0x100, 0x100000000, 0x804, 0x2, 0x0, 0x0, 0xc}) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0x0, r0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[], 0x0, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) clock_gettime(0x0, &(0x7f00000008c0)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) setuid(0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000ac0)=""/170) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@broadcast, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) 19:00:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0xfffffffffbfffffa) ioctl$TCSETAW(0xffffffffffffffff, 0x541b, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r1 = gettid() socket(0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) tkill(r1, 0x1000000000016) 19:00:03 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 19:00:03 executing program 2: 19:00:03 executing program 5: 19:00:03 executing program 3: 19:00:03 executing program 2: 19:00:04 executing program 4: 19:00:04 executing program 5: 19:00:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:00:04 executing program 1: 19:00:04 executing program 3: 19:00:04 executing program 2: 19:00:04 executing program 5: 19:00:04 executing program 1: 19:00:04 executing program 3: 19:00:04 executing program 4: 19:00:04 executing program 5: 19:00:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e41"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:00:04 executing program 2: 19:00:04 executing program 3: 19:00:04 executing program 1: 19:00:04 executing program 5: 19:00:05 executing program 4: 19:00:05 executing program 1: 19:00:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x2}, 0x21) 19:00:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x400000000074) 19:00:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 19:00:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e41"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:00:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) 19:00:05 executing program 4: openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x25) exit_group(0x0) mount(0x0, 0x0, &(0x7f00000007c0)='ramfs\x00', 0x0, 0x0) socketpair(0x0, 0x3, 0x69, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000700), 0xffffffffffffff22) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x5010, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000540)={'filter\x00'}, &(0x7f0000000180)=0x54) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) fstat(0xffffffffffffffff, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xf4}, {0x0, 0x100, 0x0, 0x8}, 0x97, 0x6e6bb7, 0x0, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3501, 0x0, 0x0, 0x3, 0x0, 0xffff}}, 0xe8) readlinkat(r0, 0x0, &(0x7f0000000440)=""/245, 0xf5) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000340)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @dev={0xfe, 0x80, [], 0x1b}, @loopback}) 19:00:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) exit_group(0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) 19:00:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000029001f00e6ffffff0000000008000000"], 0x1}}, 0x0) 19:00:05 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2a, 0x805) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWALK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='~\x00'], 0x2) 19:00:05 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) socket(0x10, 0x80002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000004c0)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x300, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x7, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @remote}, {0x2, 0x4, @rand_addr=0xf9e6}, 0x100, 0x100000000, 0x804, 0x2, 0x0, 0x0, 0xc, 0x2, 0x9b}) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0xffffffffffffffff) fsetxattr$system_posix_acl(r0, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB="10000200000000002000040000000000"], 0x1, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) r3 = semget$private(0x0, 0x0, 0x40) semtimedop(r3, 0x0, 0x0, &(0x7f0000000900)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) setuid(0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@broadcast, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) 19:00:05 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) 19:00:05 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:00:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$search(0xa, 0x0, &(0x7f0000000100)='.request_key_auth\x00', 0x0, 0x0) 19:00:06 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18, 0xf, 0x0, {{0x10, 0x0, 0x5}}}, 0x18) write$P9_RSTATFS(r0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x125041, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f00000000c0)={0x7ff}) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) close(r2) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x2b, @loopback, 0x4e21, 0x0, 'lblc\x00', 0x0, 0x3, 0x21}, 0x2c) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x4a4f) dup2(r2, r0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:00:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e41"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 359.012087] ptrace attach of "/root/syz-executor.3"[12495] was attempted by "/root/syz-executor.3"[12496] 19:00:06 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000000d) clone(0x0, &(0x7f0000000440), 0x0, 0x0, 0x0) 19:00:06 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/4\x00') fcntl$setflags(r0, 0x2, 0x1) 19:00:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) getsockname(r0, &(0x7f0000000000)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001240)=0x80) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={r1, @loopback, @loopback}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 19:00:06 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 19:00:06 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f00000003c0)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000300)=""/179, 0xb3, 0x0, 0x0, 0xd505}, 0x120) 19:00:06 executing program 4: 19:00:06 executing program 1: [ 359.674617] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.681515] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.688526] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.697185] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.704110] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.710927] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.717802] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.724665] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.731488] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.738363] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.745237] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.752139] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.759004] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.765873] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.772800] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.779627] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.786509] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.793388] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.800205] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.807113] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.814061] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.820913] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.827783] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.834661] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.841475] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.848374] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.855258] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.862198] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.869073] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 19:00:06 executing program 2: 19:00:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e4198"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 359.875945] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.882899] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.889746] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.896688] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.903553] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.910399] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.917333] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.924258] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.931109] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.938032] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.944914] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.951922] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.958757] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.965659] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.972517] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.979332] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.986208] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.993108] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 359.999939] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.006831] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.013690] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 19:00:07 executing program 1: [ 360.020524] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.027456] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.034322] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.041151] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.048036] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.054921] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.061919] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.068759] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.075673] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.082623] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.089449] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.096409] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.103292] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.110108] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.117142] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 19:00:07 executing program 4: [ 360.124020] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.130877] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.137836] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.144729] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.151539] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.158482] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.165439] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.172366] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.179176] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.186111] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.193062] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.199905] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.206888] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.213796] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.220627] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.227556] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.234454] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.241300] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.248223] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.255163] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.262144] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.268976] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 19:00:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) [ 360.275884] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.282796] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.289609] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.296537] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.303437] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.310291] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.317219] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.324127] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.330934] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.337905] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.344826] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.351754] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.358786] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.365741] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.372637] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.379483] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.386390] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.393264] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.400102] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.407021] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.413899] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.420760] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.427714] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.434666] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.441501] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.448452] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.455376] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.462267] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.469114] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.476044] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.482969] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.489822] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.496722] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.503616] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.510424] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.517330] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.524225] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.531358] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.538272] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.545158] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.552069] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.558876] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.565852] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.572745] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.579543] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.586424] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.593374] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.600188] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.607071] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.613924] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.620741] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.627654] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.634507] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.641318] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.648215] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.655110] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.661989] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.668814] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.675753] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.682630] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.689483] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.696350] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.703207] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.710028] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.716900] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.723772] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.730603] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.737501] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.744429] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.751270] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.758156] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.765036] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.771949] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 19:00:07 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000000d) clone(0x0, &(0x7f0000000440), 0x0, 0x0, 0x0) 19:00:07 executing program 1: 19:00:07 executing program 4: 19:00:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e4198"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 360.778765] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.785670] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.792547] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.799376] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.806300] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.813168] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.820010] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.826896] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.833755] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.840576] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.847482] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.854363] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.861178] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.868050] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.874915] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.881801] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.888613] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.895484] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 360.902362] hid-generic 0000:0000:D505.0001: unknown main item tag 0x0 [ 361.021269] hid-generic 0000:0000:D505.0001: hidraw0: HID v0.00 Device [syz0] on syz1 19:00:08 executing program 5: 19:00:08 executing program 4: 19:00:08 executing program 1: 19:00:08 executing program 4: 19:00:08 executing program 2: 19:00:08 executing program 1: 19:00:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e41"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:00:08 executing program 5: 19:00:08 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/4\x00') 19:00:08 executing program 4: 19:00:08 executing program 1: 19:00:08 executing program 2: 19:00:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 19:00:09 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xcc, 0x0, 0xffffffffffffffff) 19:00:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) delete_module(&(0x7f0000000280)='\x00', 0x0) 19:00:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e41"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:00:09 executing program 5: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000140)='\x00', 0x0) write(r1, &(0x7f00000001c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') 19:00:09 executing program 4: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:00:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) truncate(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a3, 0x400000000000) 19:00:09 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000000d) clone(0x0, 0x0, 0x0, 0x0, 0x0) 19:00:09 executing program 1: socket(0x10, 0x80002, 0x0) r0 = creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f00000004c0)) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x300, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fchown(r0, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0xffffffffffffffff) fsetxattr$system_posix_acl(r1, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[], 0x0, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) r4 = semget$private(0x0, 0x0, 0x40) semtimedop(r4, &(0x7f0000000400)=[{0x3, 0x6, 0x800}, {0x4, 0x80000001, 0x1000}, {0x0, 0x5, 0x800}], 0x3, &(0x7f0000000900)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setxattr$trusted_overlay_origin(0x0, &(0x7f0000000340)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x2, &(0x7f0000000980)) [ 362.361358] ptrace attach of "/root/syz-executor.4"[12617] was attempted by "/root/syz-executor.4"[12621] 19:00:09 executing program 4: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0xf433, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff86, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000000)) 19:00:09 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x40247007, &(0x7f0000000080)) 19:00:09 executing program 4: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) inotify_init() 19:00:09 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x22) 19:00:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e41"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:00:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) keyctl$update(0x2, 0x0, &(0x7f0000000200)='g', 0x1) 19:00:09 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) socket(0x10, 0x80002, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000004c0)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x7, {0x2, 0x4e24, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x4, @rand_addr=0xf9e6}, 0x100, 0x100000000, 0x804, 0x2, 0x0, 0x0, 0x0, 0x2, 0x9b}) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xa010001}, 0xc, &(0x7f0000000440)={&(0x7f0000000600)=ANY=[@ANYBLOB="74000000000301002abd7000fcdbdf2503000004600053007c046d0a8ad623fd1676c91180be2f94a294d553d87494fc40606835df63b0ef8c737597d8d6e7c761bc57ec16bae3f2ddd5c1b768ee6e792ad4c1f961d21f338a07796477c6486c31c8cc715adca5bfdf6def1944e11259703bd700568140f9994a4c9d342c600a8e63586986ba32ba1705ae387202671cc0c4a3"], 0x93}, 0x1, 0x0, 0x0, 0x4000}, 0x8004) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ustat(0x2, &(0x7f0000000980)) 19:00:10 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) socket(0x10, 0x80002, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f00000004c0)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x300, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @remote}, {0x2, 0x4, @rand_addr=0xf9e6}, 0x100, 0x100000000, 0x804, 0x2, 0x0, 0x0, 0xc, 0x2, 0x9b}) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r2) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0xffffffffffffffff) fsetxattr$system_posix_acl(r1, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB="10000200000000002000040000000000"], 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) r4 = semget$private(0x0, 0x0, 0x40) clock_gettime(0x0, &(0x7f00000008c0)) semtimedop(r4, &(0x7f0000000400)=[{0x3, 0x6}, {0x4, 0x80000001, 0x1000}, {0x3, 0x2, 0x1800}, {0x7, 0x5, 0x800}], 0x4, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xa010001}, 0xc, &(0x7f0000000440)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x186}, 0x1, 0x0, 0x0, 0x4000}, 0x8004) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) setuid(0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000ac0)=""/170) ustat(0x2, &(0x7f0000000980)) 19:00:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a3, 0x400000000000) 19:00:10 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) rt_sigpending(0x0, 0x0) socket$unix(0x1, 0x5, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000040)={0x18, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}}, {{0x2, 0x4e23, @local}}}, 0x108) 19:00:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2000003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$TIOCPKT(r2, 0x5420, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:00:10 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 19:00:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e4198"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:00:10 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f00000004c0)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x300, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @remote}, {0x2, 0x4, @rand_addr=0xf9e6}, 0x100, 0x100000000, 0x804, 0x2, 0x0, 0x0, 0xc, 0x2, 0x9b}) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r2) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0xffffffffffffffff) fsetxattr$system_posix_acl(r1, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB="10000200000000002000040000000000"], 0x1, 0x2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) r5 = semget$private(0x0, 0x0, 0x40) semtimedop(r5, 0x0, 0x0, &(0x7f0000000900)) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) setuid(0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@broadcast, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) 19:00:10 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r1, r0) 19:00:10 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) add_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) socket(0x10, 0x80002, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000004c0)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x300, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @remote}, {0x2, 0x4, @rand_addr=0xf9e6}, 0x100, 0x100000000, 0x804, 0x2, 0x0, 0x0, 0xc, 0x2}) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r2) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)=ANY=[@ANYBLOB="74000000000301002abd7000fcdbdf2503000004600053007c046d0a8ad623fd1676c91180be2f94a294d553d87494fc40606835df63b0ef8c737597d8d6e7c761bc57ec16bae3f2ddd5c1b768ee6e792ad4c1f961d21f338a07796477c6486c31c8cc715adca5bfdf6def1944e11259703bd700568140f9994a4c9d342c600a8e63586986ba32ba1705ae387202671cc0c4a306367ecae21206e698ca8adeee3d6ceb3069556d4ddd5724211a5d839e3d8b21f07c8f363718e4fbd92d2e9b0d"], 0xc0}}, 0x8004) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ustat(0x2, &(0x7f0000000980)) 19:00:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a3, 0x400000000000) 19:00:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff}, 0x22) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(0x0, 0x0) 19:00:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e4198"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:00:11 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) socket(0x10, 0x80002, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f00000004c0)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x300, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @remote}, {0x2, 0x4, @rand_addr=0xf9e6}, 0x100, 0x100000000, 0x804, 0x2, 0x0, 0x0, 0xc, 0x2, 0x9b}) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r2) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0xffffffffffffffff) fsetxattr$system_posix_acl(r1, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB="10000200000000002000040000000000"], 0x1, 0x2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) r5 = semget$private(0x0, 0x0, 0x40) semtimedop(r5, &(0x7f0000000400)=[{0x3, 0x6, 0x800}, {0x4, 0x80000001, 0x1000}, {0x3, 0x2, 0x1800}, {0x7, 0x5, 0x800}], 0x4, &(0x7f0000000900)) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) setuid(0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@broadcast, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in6=@local}}, 0x0) 19:00:11 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000004c0)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x300, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x7, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @remote}, {0x2, 0x4, @rand_addr=0xf9e6}, 0x100, 0x100000000, 0x804, 0x2, 0x0, 0x0, 0xc, 0x2, 0x9b}) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0x0, r1) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semtimedop(r4, 0x0, 0x0, &(0x7f0000000900)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setuid(0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@broadcast, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) 19:00:11 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_procfs(r0, 0x0) 19:00:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) [ 364.431322] hrtimer: interrupt took 197058 ns 19:00:11 executing program 1: openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x25) exit_group(0x0) mount(0x0, 0x0, &(0x7f00000007c0)='ramfs\x00', 0x0, 0x0) socketpair(0x0, 0x3, 0x69, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000700), 0xffffffffffffff22) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x5010, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000540)={'filter\x00'}, &(0x7f0000000180)=0x54) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) fstat(0xffffffffffffffff, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xf4}, {0x0, 0x100, 0x0, 0x8}, 0x97, 0x6e6bb7, 0x0, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3501, 0x0, 0x0, 0x3, 0x0, 0xffff}}, 0xe8) readlinkat(r0, 0x0, &(0x7f0000000440)=""/245, 0xf5) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000340)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @dev, @loopback}) 19:00:11 executing program 4: 19:00:11 executing program 5: 19:00:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e4198"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:00:11 executing program 2: 19:00:11 executing program 1: 19:00:11 executing program 4: 19:00:11 executing program 5: 19:00:12 executing program 3: 19:00:12 executing program 2: 19:00:12 executing program 4: 19:00:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e4198"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:00:12 executing program 5: 19:00:12 executing program 3: 19:00:12 executing program 2: 19:00:12 executing program 4: 19:00:12 executing program 1: 19:00:12 executing program 5: 19:00:12 executing program 2: 19:00:12 executing program 3: 19:00:12 executing program 5: 19:00:12 executing program 1: 19:00:12 executing program 4: 19:00:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e4198"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:00:13 executing program 2: 19:00:13 executing program 1: 19:00:13 executing program 5: pipe(&(0x7f0000000300)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x80000001, 0x0, 0x4, 0x80041, {0x0, 0x7530}, {0x2, 0xc, 0x7, 0x0, 0x401, 0x0, "710d5bf2"}, 0x9, 0x6, @offset=0x2, 0x4}) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:00:13 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 19:00:13 executing program 3: 19:00:13 executing program 1: 19:00:13 executing program 4: 19:00:13 executing program 5: 19:00:13 executing program 3: 19:00:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e4198"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:00:13 executing program 1: 19:00:13 executing program 4: 19:00:13 executing program 3: 19:00:14 executing program 1: 19:00:14 executing program 5: 19:00:14 executing program 2: 19:00:14 executing program 4: 19:00:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e4198"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:00:14 executing program 3: 19:00:14 executing program 5: 19:00:14 executing program 1: 19:00:14 executing program 3: 19:00:14 executing program 4: 19:00:14 executing program 2: 19:00:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x65) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20008800, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000780)="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", 0x5bd, 0x0, 0x0, 0x0) 19:00:14 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000004c0)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) unshare(0x0) shutdown(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0x0, r0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0xffffffffffffffff) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x8004) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) setuid(0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x2, &(0x7f0000000980)) 19:00:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e4198"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:00:14 executing program 3: 19:00:14 executing program 4: 19:00:14 executing program 2: 19:00:15 executing program 1: 19:00:15 executing program 3: 19:00:15 executing program 2: 19:00:15 executing program 4: 19:00:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c915eb3d5e4198"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:00:15 executing program 5: 19:00:15 executing program 3: 19:00:15 executing program 2: 19:00:15 executing program 1: 19:00:15 executing program 4: 19:00:15 executing program 5: 19:00:15 executing program 3: 19:00:15 executing program 1: 19:00:15 executing program 2: 19:00:15 executing program 4: 19:00:16 executing program 3: 19:00:16 executing program 1: 19:00:16 executing program 4: 19:00:16 executing program 5: 19:00:16 executing program 0: 19:00:16 executing program 2: recvmmsg(0xffffffffffffff9c, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 19:00:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x10, 0x0, 0x0, 0x5d, 0x24}}, &(0x7f0000000080)='M[Z\xf2\xa4\nf07\xc3Ju-\x01\xc2W>\x86E\x10*\xe7{\x15\xba)%\xdc@\x8f*\xe1=\x85-\xf6\xd3\xf2a|\xa6\x1f\x97\xbe70BL\x7f=\xc08\xc2\xb4\x85\xfc?8\xec\x93\a[M-\xcc\b\xad\xceP9\x8a\xc40\x83\xd5\b\x1d\xc7o\xbb\xec\x87\xdf\xd4\x9c\xa7s\xbf\xfd\xdc\xc9\xffI\x82r\x90\x05\xb5\a\xec`VY\x94}\xbfMF\x84\xb9ZmFW\xe39+s\xa16\xff\xb5 \xa4d\x1bm=\x1c\xa1`\"\xaf\xe4\x9b\xd8\xcb\xb3\x82D\xc2\xa4>\x87\xbd\xfe\x1b\x1b\xae\xe7\xe4\x7f\xd0/LS\xdf\xd4\xc7\x91S\xb7\x1f\f\xbe\xde4F+\x85\xb4\x97', 0x1, 0x99, &(0x7f00000003c0)=""/153}, 0x48) 19:00:16 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) socket(0x10, 0x80002, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f00000004c0)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x300, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @remote}, {}, 0x100, 0x100000000, 0x804, 0x2, 0x0, 0x0, 0xc, 0x2, 0x9b}) unshare(0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000380)) fchown(r0, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0xffffffffffffffff) fsetxattr$system_posix_acl(r1, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB="10000200000000002000040000000000"], 0x1, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) r4 = semget$private(0x0, 0x0, 0x40) clock_gettime(0x0, &(0x7f00000008c0)) semtimedop(r4, &(0x7f0000000400)=[{0x3, 0x6}, {0x4, 0x80000001, 0x1000}, {0x3, 0x2, 0x1800}, {0x7, 0x5, 0x800}], 0x4, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setuid(0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@broadcast, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) 19:00:16 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000540)=""/138, 0x8a) 19:00:16 executing program 1: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 19:00:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0x1000) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) 19:00:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) clone(0x3102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000000)=0x2, 0x0, 0x2, &(0x7f0000000280)={0x0, r1+30000000}, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) [ 369.860829] binder: 12944:12949 got transaction to context manager from process owning it [ 369.869571] binder: 12944:12949 transaction failed 29201/-22, size 0-0 line 2887 19:00:17 executing program 3: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) semctl$GETZCNT(r0, 0x0, 0x7, 0x0) 19:00:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r1 = open(&(0x7f0000000800)='./bus\x00', 0x120000000014103e, 0x20) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000fc0000000000000000000000000000000000000000000000000000aeb9ebd7000000000000000000000000000000000000000000000000000000000000000000000000000000020000f7ffffffffffffff0000000000000a000000000000000000000074ea0a0bdecee7bb5d067871ac7e5d2d7ef98891c8c80532fd5b6cb4d0bb"], 0x1}}, 0x0) set_tid_address(0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socket$nl_netfilter(0x10, 0x3, 0xc) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x1, {0x8, 0x0, 0x3}}, 0x14) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 19:00:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x10, 0x0, 0x0, 0x5e, 0x24}}, &(0x7f0000000080)='M[Z\xf2\xa4\nf07\xc3Ju-\x01\xc2W>\x86E\x10*\xe7{\x15\xba)%\xdc@\x8f*\xe1=\x85-\xf6\xd3\xf2a|\xa6\x1f\x97\xbe70BL\x7f=\xc08\xc2\xb4\x85\xfc?8\xec\x93\a[M-\xcc\b\xad\xceP9\x8a\xc40\x83\xd5\b\x1d\xc7o\xbb\xec\x87\xdf\xd4\x9c\xa7s\xbf\xfd\xdc\xc9\xffI\x82r\x90\x05\xb5\a\xec`VY\x94}\xbfMF\x84\xb9ZmFW\xe39+s\xa16\xff\xb5 \xa4d\x1bm=\x1c\xa1`\"\xaf\xe4\x9b\xd8\xcb\xb3\x82D\xc2\xa4>\x87\xbd\xfe\x1b\x1b\xae\xe7\xe4\x7f\xd0/LS\xdf\xd4\xc7\x91S\xb7\x1f\f\xbe\xde4F+\x85\xb4\x97', 0x1, 0x99, &(0x7f00000003c0)=""/153}, 0x48) 19:00:17 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x100, 0x0) read(r0, &(0x7f0000000540)=""/189, 0xbd) [ 370.197567] binder: undelivered TRANSACTION_ERROR: 29201 19:00:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x10, 0x0, 0x0, 0xa, 0x24}}, &(0x7f0000000080)='M[Z\xf2\xa4\nf07\xc3Ju-\x01\xc2W>\x86E\x10*\xe7{\x15\xba)%\xdc@\x8f*\xe1=\x85-\xf6\xd3\xf2a|\xa6\x1f\x97\xbe70BL\x7f=\xc08\xc2\xb4\x85\xfc?8\xec\x93\a[M-\xcc\b\xad\xceP9\x8a\xc40\x83\xd5\b\x1d\xc7o\xbb\xec\x87\xdf\xd4\x9c\xa7s\xbf\xfd\xdc\xc9\xffI\x82r\x90\x05\xb5\a\xec`VY\x94}\xbfMF\x84\xb9ZmFW\xe39+s\xa16\xff\xb5 \xa4d\x1bm=\x1c\xa1`\"\xaf\xe4\x9b\xd8\xcb\xb3\x82D\xc2\xa4>\x87\xbd\xfe\x1b\x1b\xae\xe7\xe4\x7f\xd0/LS\xdf\xd4\xc7\x91S\xb7\x1f\f\xbe\xde4F+\x85\xb4\x97', 0x1, 0x99, &(0x7f00000003c0)=""/153}, 0x48) 19:00:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, 0x0}}], 0x1, 0x0) 19:00:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000002c0001000000000000000000020000000c000100ffff0800", @ANYRES32=0x0], 0x2}}, 0x0) 19:00:17 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) socket(0x10, 0x80002, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f00000004c0)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x300, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @remote}, {0x2, 0x4, @rand_addr=0xf9e6}, 0x100, 0x100000000, 0x804, 0x2, 0x0, 0x0, 0xc, 0x2, 0x9b}) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r2) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0xffffffffffffffff) fsetxattr$system_posix_acl(r1, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB="10000200000000002000040000000000"], 0x1, 0x2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) r5 = semget$private(0x0, 0x0, 0x40) semtimedop(r5, &(0x7f0000000400)=[{0x3, 0x6, 0x800}, {0x4, 0x80000001, 0x1000}, {0x3, 0x2, 0x1800}, {0x7, 0x5, 0x800}], 0x4, &(0x7f0000000900)) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) setuid(0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@broadcast, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) 19:00:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) eventfd2(0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) 19:00:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x10, 0x0, 0x0, 0x26, 0x24}}, &(0x7f0000000080)='M[Z\xf2\xa4\nf07\xc3Ju-\x01\xc2W>\x86E\x10*\xe7{\x15\xba)%\xdc@\x8f*\xe1=\x85-\xf6\xd3\xf2a|\xa6\x1f\x97\xbe70BL\x7f=\xc08\xc2\xb4\x85\xfc?8\xec\x93\a[M-\xcc\b\xad\xceP9\x8a\xc40\x83\xd5\b\x1d\xc7o\xbb\xec\x87\xdf\xd4\x9c\xa7s\xbf\xfd\xdc\xc9\xffI\x82r\x90\x05\xb5\a\xec`VY\x94}\xbfMF\x84\xb9ZmFW\xe39+s\xa16\xff\xb5 \xa4d\x1bm=\x1c\xa1`\"\xaf\xe4\x9b\xd8\xcb\xb3\x82D\xc2\xa4>\x87\xbd\xfe\x1b\x1b\xae\xe7\xe4\x7f\xd0/LS\xdf\xd4\xc7\x91S\xb7\x1f\f\xbe\xde4F+\x85\xb4\x97', 0x1, 0x99, &(0x7f00000003c0)=""/153}, 0x48) 19:00:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x1000) 19:00:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xc4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) connect(0xffffffffffffffff, 0x0, 0xfffffffffffffcc3) r2 = dup3(r0, r1, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x88) 19:00:17 executing program 0: r0 = socket(0x10, 0x1000000080002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 19:00:18 executing program 1: socket(0x10, 0x80002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x7, {0x2, 0x4e24, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @rand_addr=0xf9e6}, 0x100, 0x100000000, 0x804, 0x2, 0x0, 0x0, 0xc}) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[], 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000008c0)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setuid(0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) ustat(0x2, &(0x7f0000000980)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@broadcast, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) 19:00:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x10, 0x0, 0x0, 0xd, 0x24}}, &(0x7f0000000080)='M[Z\xf2\xa4\nf07\xc3Ju-\x01\xc2W>\x86E\x10*\xe7{\x15\xba)%\xdc@\x8f*\xe1=\x85-\xf6\xd3\xf2a|\xa6\x1f\x97\xbe70BL\x7f=\xc08\xc2\xb4\x85\xfc?8\xec\x93\a[M-\xcc\b\xad\xceP9\x8a\xc40\x83\xd5\b\x1d\xc7o\xbb\xec\x87\xdf\xd4\x9c\xa7s\xbf\xfd\xdc\xc9\xffI\x82r\x90\x05\xb5\a\xec`VY\x94}\xbfMF\x84\xb9ZmFW\xe39+s\xa16\xff\xb5 \xa4d\x1bm=\x1c\xa1`\"\xaf\xe4\x9b\xd8\xcb\xb3\x82D\xc2\xa4>\x87\xbd\xfe\x1b\x1b\xae\xe7\xe4\x7f\xd0/LS\xdf\xd4\xc7\x91S\xb7\x1f\f\xbe\xde4F+\x85\xb4\x97', 0x1, 0x99, &(0x7f00000003c0)=""/153}, 0x48) 19:00:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x10, 0x0, 0x0, 0xb, 0x24}}, &(0x7f0000000080)='M[Z\xf2\xa4\nf07\xc3Ju-\x01\xc2W>\x86E\x10*\xe7{\x15\xba)%\xdc@\x8f*\xe1=\x85-\xf6\xd3\xf2a|\xa6\x1f\x97\xbe70BL\x7f=\xc08\xc2\xb4\x85\xfc?8\xec\x93\a[M-\xcc\b\xad\xceP9\x8a\xc40\x83\xd5\b\x1d\xc7o\xbb\xec\x87\xdf\xd4\x9c\xa7s\xbf\xfd\xdc\xc9\xffI\x82r\x90\x05\xb5\a\xec`VY\x94}\xbfMF\x84\xb9ZmFW\xe39+s\xa16\xff\xb5 \xa4d\x1bm=\x1c\xa1`\"\xaf\xe4\x9b\xd8\xcb\xb3\x82D\xc2\xa4>\x87\xbd\xfe\x1b\x1b\xae\xe7\xe4\x7f\xd0/LS\xdf\xd4\xc7\x91S\xb7\x1f\f\xbe\xde4F+\x85\xb4\x97', 0x1, 0x99, &(0x7f00000003c0)=""/153}, 0x48) 19:00:18 executing program 4: sched_getaffinity(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e1, 0x4c000000) 19:00:18 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) sendmmsg(r0, &(0x7f0000007f80)=[{{&(0x7f00000019c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @initdev}}, 0x80, 0x0}}], 0x1, 0x88caffff00000000) 19:00:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000010000003f00000000000000ffff00000000000006000000000000004800000000000000960b000000000000"], 0x30}, 0x0) 19:00:18 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000009000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000050000006a0a00fe00000000850000000a000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="b5bbec02108f84a83520d926997a", 0x0}, 0x28) 19:00:18 executing program 1: perf_event_open$cgroup(&(0x7f00000009c0)={0x5, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x0, 0xf5, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0xc2, 0x5, 0x565c, 0x0, 0x3bb, 0x2, 0x0, 0xffffffff, 0x0, 0x8, 0x0, 0x0, 0x20, 0xffffffffffffba2d, 0x4, 0x6, 0x10000, 0x2c, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xa}, 0x200, 0x9, 0x7, 0x0, 0x0, 0x3, 0x5}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x1) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) pipe2(&(0x7f0000000600), 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000640)={0x4, @empty, 0x4e20, 0x1, 'rr\x00', 0x8, 0x1, 0x33}, 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) eventfd2(0x0, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) fcntl$setlease(r1, 0x400, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup/syz1\x00', 0x200002, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') 19:00:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0xe0, &(0x7f0000000100)={&(0x7f00000006c0)={0x14, 0x1d, 0x2000000000001, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 19:00:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x10, 0x0, 0x0, 0x32, 0x24}}, &(0x7f0000000080)='M[Z\xf2\xa4\nf07\xc3Ju-\x01\xc2W>\x86E\x10*\xe7{\x15\xba)%\xdc@\x8f*\xe1=\x85-\xf6\xd3\xf2a|\xa6\x1f\x97\xbe70BL\x7f=\xc08\xc2\xb4\x85\xfc?8\xec\x93\a[M-\xcc\b\xad\xceP9\x8a\xc40\x83\xd5\b\x1d\xc7o\xbb\xec\x87\xdf\xd4\x9c\xa7s\xbf\xfd\xdc\xc9\xffI\x82r\x90\x05\xb5\a\xec`VY\x94}\xbfMF\x84\xb9ZmFW\xe39+s\xa16\xff\xb5 \xa4d\x1bm=\x1c\xa1`\"\xaf\xe4\x9b\xd8\xcb\xb3\x82D\xc2\xa4>\x87\xbd\xfe\x1b\x1b\xae\xe7\xe4\x7f\xd0/LS\xdf\xd4\xc7\x91S\xb7\x1f\f\xbe\xde4F+\x85\xb4\x97', 0x1, 0x99, &(0x7f00000003c0)=""/153}, 0x48) 19:00:19 executing program 5: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000002b00812de45ae087185082cf0124b0d057e74400074100000000001883b2e6dc02e7dc8e5c8ef10b80a6", 0x2e}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) [ 372.084691] ================================================================== [ 372.092151] BUG: KMSAN: uninit-value in validate_nla+0x179d/0x2690 [ 372.098531] CPU: 1 PID: 13054 Comm: syz-executor.5 Not tainted 5.0.0+ #11 [ 372.105464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.114830] Call Trace: [ 372.117502] dump_stack+0x173/0x1d0 [ 372.121196] kmsan_report+0x12e/0x2a0 [ 372.125051] __msan_warning+0x82/0xf0 [ 372.128884] validate_nla+0x179d/0x2690 [ 372.132868] ? do_syscall_64+0xbc/0xf0 [ 372.136813] ? __x64_sys_sendmsg+0x4a/0x70 [ 372.141060] ? do_syscall_64+0xbc/0xf0 [ 372.144996] __nla_parse+0x38a/0x7e0 [ 372.148751] nla_parse+0x119/0x130 [ 372.152356] tipc_nl_node_set_link+0x27a/0xa30 [ 372.156963] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 372.162375] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 372.167577] ? tipc_nl_node_dump+0x1300/0x1300 [ 372.172173] ? tipc_nl_node_dump+0x1300/0x1300 [ 372.176775] tipc_nl_compat_doit+0x756/0xaf0 [ 372.181230] tipc_nl_compat_recv+0x1ae7/0x2750 [ 372.185855] ? tipc_nl_node_dump+0x1300/0x1300 [ 372.190449] ? tipc_nl_compat_link_dump+0x5f0/0x5f0 [ 372.195483] ? tipc_netlink_compat_stop+0x40/0x40 [ 372.200367] genl_rcv_msg+0x185f/0x1a60 [ 372.204414] netlink_rcv_skb+0x431/0x620 [ 372.208485] ? genl_unbind+0x390/0x390 [ 372.212400] genl_rcv+0x63/0x80 [ 372.215698] netlink_unicast+0xf3e/0x1020 [ 372.219889] netlink_sendmsg+0x127f/0x1300 [ 372.224173] ___sys_sendmsg+0xdb9/0x11b0 [ 372.228255] ? netlink_getsockopt+0x1460/0x1460 [ 372.232962] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 372.238172] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 372.243574] ? __fget_light+0x6e1/0x750 [ 372.247578] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 372.252789] __se_sys_sendmsg+0x305/0x460 [ 372.256986] __x64_sys_sendmsg+0x4a/0x70 [ 372.261063] do_syscall_64+0xbc/0xf0 [ 372.264864] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 372.270076] RIP: 0033:0x457f29 [ 372.273278] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 372.292201] RSP: 002b:00007fb996c91c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 372.299918] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 372.307196] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 372.314468] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 372.321756] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb996c926d4 [ 372.329027] R13: 00000000004c5561 R14: 00000000004d9408 R15: 00000000ffffffff [ 372.336330] [ 372.337958] Uninit was created at: [ 372.341486] No stack [ 372.343804] ================================================================== [ 372.351155] Disabling lock debugging due to kernel taint [ 372.356606] Kernel panic - not syncing: panic_on_warn set ... [ 372.362504] CPU: 1 PID: 13054 Comm: syz-executor.5 Tainted: G B 5.0.0+ #11 [ 372.370814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.380162] Call Trace: [ 372.382769] dump_stack+0x173/0x1d0 [ 372.386423] panic+0x3d1/0xb01 [ 372.389669] kmsan_report+0x293/0x2a0 [ 372.393497] __msan_warning+0x82/0xf0 [ 372.397334] validate_nla+0x179d/0x2690 [ 372.401311] ? do_syscall_64+0xbc/0xf0 [ 372.405208] ? __x64_sys_sendmsg+0x4a/0x70 [ 372.409449] ? do_syscall_64+0xbc/0xf0 [ 372.413381] __nla_parse+0x38a/0x7e0 [ 372.417135] nla_parse+0x119/0x130 [ 372.420712] tipc_nl_node_set_link+0x27a/0xa30 [ 372.425311] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 372.430734] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 372.435936] ? tipc_nl_node_dump+0x1300/0x1300 [ 372.440533] ? tipc_nl_node_dump+0x1300/0x1300 [ 372.445146] tipc_nl_compat_doit+0x756/0xaf0 [ 372.449606] tipc_nl_compat_recv+0x1ae7/0x2750 [ 372.454223] ? tipc_nl_node_dump+0x1300/0x1300 [ 372.458816] ? tipc_nl_compat_link_dump+0x5f0/0x5f0 [ 372.463853] ? tipc_netlink_compat_stop+0x40/0x40 [ 372.468705] genl_rcv_msg+0x185f/0x1a60 [ 372.472757] netlink_rcv_skb+0x431/0x620 [ 372.476828] ? genl_unbind+0x390/0x390 [ 372.480750] genl_rcv+0x63/0x80 [ 372.484049] netlink_unicast+0xf3e/0x1020 [ 372.488238] netlink_sendmsg+0x127f/0x1300 [ 372.492522] ___sys_sendmsg+0xdb9/0x11b0 [ 372.496603] ? netlink_getsockopt+0x1460/0x1460 [ 372.501300] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 372.506508] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 372.511881] ? __fget_light+0x6e1/0x750 [ 372.515883] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 372.521092] __se_sys_sendmsg+0x305/0x460 [ 372.525285] __x64_sys_sendmsg+0x4a/0x70 [ 372.529361] do_syscall_64+0xbc/0xf0 [ 372.533090] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 372.538283] RIP: 0033:0x457f29 [ 372.541509] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 372.562503] RSP: 002b:00007fb996c91c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 372.570214] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 372.577487] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 372.584756] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 372.592031] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb996c926d4 [ 372.599300] R13: 00000000004c5561 R14: 00000000004d9408 R15: 00000000ffffffff [ 372.607300] Kernel Offset: disabled [ 372.610947] Rebooting in 86400 seconds..