[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 100.520555] audit: type=1800 audit(1551389122.565:25): pid=11012 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 100.539737] audit: type=1800 audit(1551389122.585:26): pid=11012 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 100.559309] audit: type=1800 audit(1551389122.595:27): pid=11012 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.66' (ECDSA) to the list of known hosts. 2019/02/28 21:25:37 fuzzer started 2019/02/28 21:25:43 dialing manager at 10.128.0.26:37171 2019/02/28 21:25:43 syscalls: 1 2019/02/28 21:25:43 code coverage: enabled 2019/02/28 21:25:43 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/28 21:25:43 extra coverage: extra coverage is not supported by the kernel 2019/02/28 21:25:43 setuid sandbox: enabled 2019/02/28 21:25:43 namespace sandbox: enabled 2019/02/28 21:25:43 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/28 21:25:43 fault injection: enabled 2019/02/28 21:25:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/28 21:25:43 net packet injection: enabled 2019/02/28 21:25:43 net device setup: enabled 21:28:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) syzkaller login: [ 299.100607] IPVS: ftp: loaded support on port[0] = 21 [ 299.267275] chnl_net:caif_netlink_parms(): no params data found [ 299.358986] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.365705] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.374514] device bridge_slave_0 entered promiscuous mode [ 299.384368] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.390881] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.399381] device bridge_slave_1 entered promiscuous mode [ 299.436792] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 299.448528] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 299.483640] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 299.492528] team0: Port device team_slave_0 added [ 299.499280] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 299.508217] team0: Port device team_slave_1 added [ 299.516761] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 299.525470] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 299.607461] device hsr_slave_0 entered promiscuous mode [ 299.862912] device hsr_slave_1 entered promiscuous mode [ 300.033194] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 300.040904] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 300.073208] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.079757] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.087032] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.093641] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.189197] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 300.195523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.209192] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 300.224042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.235807] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.244881] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.255975] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 300.275141] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 300.281249] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.297478] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 300.304825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.315155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.323938] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.330454] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.346761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 300.359878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 300.367627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.376596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.385430] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.392002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.401093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.418909] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 300.432000] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 300.445664] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 300.453323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.463133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.472404] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.481306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.491317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.502660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.526164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 300.535132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.547519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.565892] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 300.574243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.582868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.599413] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 300.606134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.637808] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 300.659510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.841159] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 21:28:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:44 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:44 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:44 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:44 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:44 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:44 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) [ 303.878530] IPVS: ftp: loaded support on port[0] = 21 21:28:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) [ 304.089660] chnl_net:caif_netlink_parms(): no params data found 21:28:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) [ 304.166742] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.173922] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.182196] device bridge_slave_0 entered promiscuous mode [ 304.192695] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.199201] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.207758] device bridge_slave_1 entered promiscuous mode [ 304.265962] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 304.286401] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 304.347416] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 304.356354] team0: Port device team_slave_0 added [ 304.365006] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 304.373904] team0: Port device team_slave_1 added [ 304.380298] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 304.390367] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 21:28:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) [ 304.518188] device hsr_slave_0 entered promiscuous mode [ 304.552622] device hsr_slave_1 entered promiscuous mode [ 304.593790] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 304.602108] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 21:28:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) [ 304.651289] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.657915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.665177] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.671782] bridge0: port 1(bridge_slave_0) entered forwarding state 21:28:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) [ 304.820013] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 304.826738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.840409] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 304.854409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.881736] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.902576] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.937147] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 304.973369] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 304.979487] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.017845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.026249] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.032873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.078221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.086704] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.093267] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.110775] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 21:28:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) [ 305.124473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 305.168308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 305.182990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.192420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.201331] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.210234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.220955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.235850] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 305.268633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 305.276314] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.284744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.294297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.302822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.311400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.324167] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 305.330241] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:28:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) [ 305.409304] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 305.444993] 8021q: adding VLAN 0 to HW filter on device batadv0 21:28:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000100)={0x0, @multicast2, 0x0, 0x0, 'wrr\x00', 0x0, 0x0, 0xa}, 0x2c) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) 21:28:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 21:28:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 21:28:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 21:28:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x0, 0x600000000000000, [0xbff], [0xc2]}) 21:28:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x0, 0x600000000000000, [0xbff], [0xc2]}) 21:28:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x0, 0x600000000000000, [0xbff], [0xc2]}) 21:28:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [], [0xc2]}) 21:28:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x1b8abab, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 21:28:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [], [0xc2]}) 21:28:49 executing program 1: r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe0400000000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000, 0x407000}]) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 21:28:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [], [0xc2]}) 21:28:49 executing program 1: pipe(&(0x7f0000000580)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) pipe(&(0x7f0000000300)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="fcdd4f90c92d5fb14375ec0ac95eb191c438167c81e8be535c7afc99f5cc2782d565aae583bb5e217fa6e71c354f3ea9b3b9432be83223c480ffedc9f62159771e8a08fdbca4689bb5f56e770e84d46097e405928c2ee86e6326fb53f1c0df395f131d43df3148a5f7d924c0d031e4435074fc21c78bf35d9f5f4d2180"], 0x0}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getpid() ptrace(0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa7}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) fadvise64(r0, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x80000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}, {0x0, 0x0, 0x59b}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) signalfd4(r0, &(0x7f0000000240), 0xfcdf, 0x0) 21:28:49 executing program 0: time(&(0x7f00000002c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000005580)=0x68) mlockall(0x6) clone(0x20000000, 0x0, 0xfffffffffffffffe, &(0x7f0000005680), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(0x0, 0x0, 0x40) exit(0x7fffffffbffffffd) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000005980)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {0x0}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f00000062c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) r5 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r5, 0x180) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000055c0), &(0x7f0000005300)=0x2b) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005380)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r4, &(0x7f0000005500)=@xdp, &(0x7f0000005340)=0x80) accept$packet(r3, &(0x7f0000005b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005600)=0x14) getsockopt$inet6_mreq(r3, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r3, &(0x7f0000005200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x9) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x73) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000060c0)=ANY=[@ANYBLOB="080007000000000040000100240001006c625f68616a785f737461747300000000000000000000000000000000000000080003000b00000008000400880600000800070000000000e4080013d6294e9f20a8e4a5fc3908a8e0f3a27c844f337a2832868790422b35f676769e83271f054b56cef851b5c717fd668ac7a7433aadfb85788c64067fdb94dc570173a35f89e5078b4518334c88fdcd36ae0f7d285f649db6802b0751d8781fcb58316a270eea3f682083eaedbd685c0850b885cb2e105e8446f209f66569c9033f552e75a5fa27a150e50de7805a19de60ebbc4c5774afcd02e5a34862775965f6f4062622d32e801e6238e87a7087a83fe245708f254d407fcf9ad5f033d3e1e96b80f9f379efaa94e69ca25c744bbd7df31f5c7dfbb97163fda5d861bd81bb11399f66fb12a2da387a03f8dd33bee7cba6f724b16a5be0297d0fe1fca55c6f70ed7fe074834596dbf62d19d7c903fa8fbb0969184af2542110293b580eec9fa29a2d8b34125bd435eb9b2cc1f4c59e3c2136f2f937184b5229d72ba13655e29dc86391cc1489d2f176f80c7b8773824202e3b586c94fd1a354748241269d023ee23759b0b2dbf4e3422006b2bfab878ddebaf137a40000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r5, 0x540c) 21:28:49 executing program 1 (fault-call:4 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) [ 307.512293] hrtimer: interrupt took 32244 ns 21:28:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) unshare(0x20400) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xb0, 0x2) write$FUSE_POLL(r1, &(0x7f0000000040)={0x18, 0xfffffffffffffffe, 0x3, {0x100}}, 0x18) [ 307.696621] FAULT_INJECTION: forcing a failure. [ 307.696621] name failslab, interval 1, probability 0, space 0, times 1 [ 307.708114] CPU: 1 PID: 11335 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 307.715352] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.724761] Call Trace: [ 307.727491] dump_stack+0x173/0x1d0 [ 307.731210] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 307.736472] should_fail+0xa19/0xb20 [ 307.740277] __should_failslab+0x278/0x2a0 [ 307.745073] should_failslab+0x29/0x70 [ 307.749046] __kmalloc_track_caller+0x1ce/0xc70 [ 307.753799] ? kvm_arch_vcpu_ioctl+0x3aef/0x7200 [ 307.758670] memdup_user+0x79/0x190 [ 307.762390] kvm_arch_vcpu_ioctl+0x3aef/0x7200 [ 307.767063] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 307.772332] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 307.777820] ? mutex_lock_killable+0x92/0x130 [ 307.782399] kvm_vcpu_ioctl+0xc6d/0x1d20 [ 307.786564] ? kvm_vm_release+0x90/0x90 [ 307.790661] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 307.795921] ? kvm_vm_release+0x90/0x90 [ 307.799969] do_vfs_ioctl+0xebd/0x2bf0 [ 307.803949] ? security_file_ioctl+0x92/0x200 [ 307.808522] __se_sys_ioctl+0x1da/0x270 [ 307.812627] __x64_sys_ioctl+0x4a/0x70 [ 307.816612] do_syscall_64+0xbc/0xf0 [ 307.820417] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.825669] RIP: 0033:0x457e29 [ 307.828936] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 307.847897] RSP: 002b:00007f61e3306c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 307.855671] RAX: ffffffffffffffda RBX: 00007f61e3306c90 RCX: 0000000000457e29 [ 307.863094] RDX: 00000000200000c0 RSI: 00000000c008ae88 RDI: 0000000000000005 [ 307.870413] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 307.877737] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f61e33076d4 [ 307.885063] R13: 00000000004c09b0 R14: 00000000004d27c8 R15: 0000000000000006 21:28:50 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000180)) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, 0x0) close(r0) 21:28:50 executing program 1 (fault-call:4 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:50 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000140)={[], 0x2, 0x1000, 0x400, 0x0, 0x81, 0x4000, 0x100000, [], 0x3}) 21:28:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100080c1000000000000004fcff", 0x58}], 0x1) listen(r0, 0x6aff) 21:28:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x169e) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x59c], [0xc2]}) 21:28:50 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x400040) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000040)={0x0, {0x0, 0x2}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:50 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x52) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={r1, 0xf8, "8343a7040d3081893f845dc2e2e75c398fdfecf9e3f8c8a9b1810e7bd857b6f8999bebd90888952366e20adf6373450c8bd4dac98f8de22ee890bcaec02963a0820b8569827c33a1bf7fb9062d08d071c5e374c26d0833e89dad4d41a1226c1089d317f52b025fe8f77f09c8fb377c6ec7d877837edd1417c42b59c56efd4a315367514bcf541fef83e281306b8e37c8a3b364df547de1aae10193c2882f0c33ede4da6036b226ac6d16af12e258628540e379b6248b4f8a800dccbbfd1e21910976b8cea7ceec2e3508f990179e3e65f5c9190c212636ea28a88dc18615b81c12d034d6a03f6f0b936676304297a4632c624658bedda02a"}, &(0x7f0000000200)=0x100) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85fa0)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x50}}, 0x0) 21:28:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}, 0x5}]}, &(0x7f0000000180)=0x10) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000200)=""/197) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000300)=0x7fffffff, &(0x7f0000000340)=0x2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={r3, 0x9, 0x35e, 0x500000, 0x2, 0x73}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) shutdown(r0, 0x0) r1 = getpid() setpgid(r1, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0x2, 0x4e20}, 0x10) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000080)=""/113) sendto$inet(r0, &(0x7f0000000040)="1d7f9c51a503fbe0f8779e0a4048cf7db6d33d61b50191b94d03a7338c60dc4702d0104b4ce294e8f22c5e43", 0x46, 0x800000400f401, 0x0, 0x17e) [ 308.911130] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:28:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000040)={0x1, 0xffffffffffffffff, 0x633b020, 0x80000001}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x1fe, 0x2, 0x6000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:51 executing program 0: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0xfde5, &(0x7f0000009ff0)=[{&(0x7f0000000080)="240000000d0607041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040), 0x4) [ 309.158553] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 309.193707] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 21:28:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:51 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x351}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x325a}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={r1, r2, 0x5a61}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x60d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @erspan={{0x10, 0x1, 'erspan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 21:28:51 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r2, 0x718, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xcb}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000010) lseek(r0, 0x0, 0x0) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f000090a000/0x4000)=nil, 0x4000}) 21:28:51 executing program 1: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') getpgrp(0xffffffffffffffff) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = getpid() r2 = semget$private(0x0, 0x7, 0x1) r3 = geteuid() r4 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000005900)=0xc) getresgid(&(0x7f0000005940), &(0x7f0000005980), &(0x7f00000059c0)=0x0) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000005a00)={{0x67, r3, r4, r5, r6, 0x0, 0xfffffffffffffffd}, 0x100000001, 0x10001, 0xffff}) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'security.', 'cpuset*\x00'}) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x3, r1}) recvmmsg(r0, &(0x7f00000008c0)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)=""/243, 0xf3}], 0x1}, 0x1}, {{&(0x7f00000003c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000440)=""/158, 0x9e}, {&(0x7f0000000500)=""/61, 0x3d}, {&(0x7f0000000540)=""/169, 0xa9}, {&(0x7f0000000600)=""/46, 0x2e}, {&(0x7f0000000640)=""/142, 0x8e}, {&(0x7f0000000700)=""/77, 0x4d}], 0x6, &(0x7f0000000800)=""/152, 0x98}, 0x87}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005680)=[{{&(0x7f0000000940)=@l2, 0x80, &(0x7f0000000bc0)=[{&(0x7f00000009c0)=""/114, 0x72}, {&(0x7f0000000a40)=""/214, 0xd6}, {&(0x7f0000000b40)=""/110, 0x6e}], 0x3, &(0x7f0000000c00)=""/191, 0xbf}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000cc0)=""/90, 0x5a}], 0x1, &(0x7f0000000d80)=""/18, 0x12}, 0x7}, {{&(0x7f0000000dc0)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000e40)=""/223, 0xdf}, {&(0x7f0000000f40)=""/186, 0xba}, {&(0x7f0000001000)=""/172, 0xac}, {&(0x7f00000010c0)=""/95, 0x5f}, {&(0x7f0000001140)=""/110, 0x6e}], 0x5, &(0x7f0000001240)=""/95, 0x5f}, 0x2}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000012c0)=""/85, 0x55}, {&(0x7f0000001340)=""/191, 0xbf}, {&(0x7f0000001400)=""/70, 0x46}, {&(0x7f0000001480)=""/236, 0xec}, {&(0x7f0000001580)=""/147, 0x93}, {&(0x7f0000001640)=""/236, 0xec}], 0x6, &(0x7f00000017c0)=""/203, 0xcb}, 0x10000}, {{&(0x7f00000018c0)=@ax25={{}, [@default, @bcast, @bcast, @remote, @null, @default, @null, @rose]}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001940)=""/232, 0xe8}, {&(0x7f0000001a40)=""/108, 0x6c}, {&(0x7f0000001ac0)=""/193, 0xc1}, {&(0x7f0000001bc0)=""/189, 0xbd}, {&(0x7f0000001c80)=""/57, 0x39}, {&(0x7f0000001cc0)=""/102, 0x66}, {&(0x7f0000001d40)=""/234, 0xea}], 0x7, &(0x7f0000001ec0)=""/13, 0xd}, 0x10000}, {{&(0x7f0000001f00)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002480)=[{&(0x7f0000001f80)=""/223, 0xdf}, {&(0x7f0000002080)=""/202, 0xca}, {&(0x7f0000002180)=""/144, 0x90}, {&(0x7f0000002240)=""/48, 0x30}, {&(0x7f0000002280)=""/166, 0xa6}, {&(0x7f0000002340)=""/213, 0xd5}, {&(0x7f0000002440)=""/39, 0x27}], 0x7, &(0x7f0000002500)=""/69, 0x45}, 0x7}, {{&(0x7f0000002580)=@can={0x1d, 0x0}, 0x80, &(0x7f0000003a00)=[{&(0x7f0000002600)=""/252, 0xfc}, {&(0x7f0000002700)=""/113, 0x71}, {&(0x7f0000002780)=""/168, 0xa8}, {&(0x7f0000002840)=""/4096, 0x1000}, {&(0x7f0000003840)=""/150, 0x96}, {&(0x7f0000003900)=""/105, 0x69}, {&(0x7f0000003980)=""/65, 0x41}], 0x7}, 0x4}, {{&(0x7f0000003a80)=@isdn, 0x80, &(0x7f0000003f40)=[{&(0x7f0000003b00)=""/147, 0x93}, {&(0x7f0000003bc0)=""/114, 0x72}, {&(0x7f0000003c40)=""/244, 0xf4}, {&(0x7f0000003d40)=""/184, 0xb8}, {&(0x7f0000003e00)=""/230, 0xe6}, {&(0x7f0000003f00)=""/17, 0x11}], 0x6}, 0xda}, {{&(0x7f0000003fc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000005580)=[{&(0x7f0000004040)=""/71, 0x47}, {&(0x7f00000040c0)=""/255, 0xff}, {&(0x7f00000041c0)=""/139, 0x8b}, {&(0x7f0000004280)=""/4096, 0x1000}, {&(0x7f0000005280)=""/46, 0x2e}, {&(0x7f00000052c0)=""/190, 0xbe}, {&(0x7f0000005380)=""/224, 0xe0}, {&(0x7f0000005480)=""/8, 0x8}, {&(0x7f00000054c0)=""/158, 0x9e}], 0x9, &(0x7f0000005640)=""/18, 0x12}, 0xfe}], 0x9, 0x2, &(0x7f00000058c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005f80)={'vcan0\x00', 0x0}) recvmmsg(r0, &(0x7f000000b940)=[{{&(0x7f0000006000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000007380)=[{&(0x7f0000006080)=""/84, 0x54}, {&(0x7f0000006100)=""/4096, 0x1000}, {&(0x7f0000007100)=""/47, 0x2f}, {&(0x7f0000007140)=""/239, 0xef}, {&(0x7f0000007240)=""/161, 0xa1}, {&(0x7f0000007300)=""/99, 0x63}], 0x6, &(0x7f0000007400)=""/57, 0x39}, 0x1}, {{&(0x7f0000007440)=@vsock, 0x80, &(0x7f0000008780)=[{&(0x7f00000074c0)=""/227, 0xe3}, {&(0x7f00000075c0)=""/34, 0x22}, {&(0x7f0000007600)=""/117, 0x75}, {&(0x7f0000007680)=""/133, 0x85}, {&(0x7f0000007740)=""/15, 0xf}, {&(0x7f0000007780)=""/4096, 0x1000}], 0x6}, 0x400}, {{&(0x7f0000008800)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000009a40)=[{&(0x7f0000008880)=""/232, 0xe8}, {&(0x7f0000008980)}, {&(0x7f00000089c0)=""/86, 0x56}, {&(0x7f0000008a40)=""/4096, 0x1000}], 0x4, &(0x7f0000009a80)=""/77, 0x4d}}, {{&(0x7f0000009b00)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000009d80)=[{&(0x7f0000009b80)=""/142, 0x8e}, {&(0x7f0000009c40)=""/180, 0xb4}, {&(0x7f0000009d00)=""/75, 0x4b}], 0x3, &(0x7f0000009dc0)=""/14, 0xe}, 0x1}, {{0x0, 0x0, &(0x7f000000b200)=[{&(0x7f0000009e00)=""/4096, 0x1000}, {&(0x7f000000ae00)=""/20, 0x14}, {&(0x7f000000ae40)=""/63, 0x3f}, {&(0x7f000000ae80)=""/123, 0x7b}, {&(0x7f000000af00)=""/152, 0x98}, {&(0x7f000000afc0)=""/7, 0x7}, {&(0x7f000000b000)=""/246, 0xf6}, {&(0x7f000000b100)=""/73, 0x49}, {&(0x7f000000b180)=""/111, 0x6f}], 0x9, &(0x7f000000b2c0)=""/73, 0x49}, 0x80000001}, {{0x0, 0x0, &(0x7f000000b800)=[{&(0x7f000000b340)=""/123, 0x7b}, {&(0x7f000000b3c0)=""/59, 0x3b}, {&(0x7f000000b400)=""/154, 0x9a}, {&(0x7f000000b4c0)=""/9, 0x9}, {&(0x7f000000b500)=""/169, 0xa9}, {&(0x7f000000b5c0)=""/135, 0x87}, {&(0x7f000000b680)=""/152, 0x98}, {&(0x7f000000b740)=""/175, 0xaf}], 0x8, &(0x7f000000b880)=""/189, 0xbd}, 0x8181}], 0x6, 0x42, &(0x7f000000bac0)={0x0, 0x989680}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000000bbc0)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f000000bcc0)=0xe8) sendmsg$nl_route(r0, &(0x7f000000bdc0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f000000bd80)={&(0x7f000000bd00)=ANY=[@ANYBLOB="5c0000001a00200028bd7000fbdbdf251c3414e1fd00ff070018000008000400", @ANYRES32=r7, @ANYBLOB="00ecff00000000", @ANYRES32=r8, @ANYBLOB="08000400", @ANYRES32=r9, @ANYBLOB="08000400", @ANYRES32=r10, @ANYBLOB="08000400", @ANYRES32=r11, @ANYBLOB="08001a000100000008001a0009000000"], 0x5c}, 0x1, 0x0, 0x0, 0x20040800}, 0x45) 21:28:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x4200) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000140)={0x0, r3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:51 executing program 0: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000180)=0xc) sched_getparam(r0, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000002440)="bd2da453f568ada14adacb60ec721e0a9e7cc39eb1705c169cade5940a1a0dd0520eb190340fb75774cd31479cb5747b80681d0811ae946d8183d05eb24436a886e3eeb46833f96ca9292f3ce3c3c2de375bcf606f780516c43dab12ae305922846fba6addcfb294d1bdf5f4491c8a853638b83bd2e62b63bd9005771ad8c6011c6ccc7538104e9590748603954ee414f8ac6486534bd776eb2883f49bc13a84e2d2e0d7787cab3092f657daf3a7df7680b28ff01f836549d461ff5a0e6db30849", 0xc1) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 21:28:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x7, 0x0, 0x10000, 0x80}) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f0000000180)={0x7fffffff, r4, 0x10001, 0x3}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:52 executing program 0: r0 = msgget(0x3, 0x300) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x4000, 0x0) fcntl$setstatus(r1, 0x4, 0x800) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x28801, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) r4 = getgid() fchown(r2, r3, r4) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x5, {0x0, 0x3}}, 0x20) msgctl$IPC_RMID(r0, 0x0) 21:28:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000002540)='/proc/capi/capi20\x00', 0x80282, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000002580)={0x2, 'u3'}, 0x3) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) prctl$PR_SET_UNALIGN(0x6, 0x1) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)=0x1) 21:28:52 executing program 0: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000080)=@random={'user.', '//selinux\x00\x00\x01\x01'}, &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0xa3, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x400401, 0x196) statfs(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)=""/110) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000040)) 21:28:52 executing program 2: lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x67, 0x4, 0x3, "a6a48ec7cf9c06cc8d072644c6fbe833", "84dfebd31cf86459a52f9650f8de76baf7d888a61f738d451792070f3c697e7bfea8cfd92cabcc654409492e426e91df7e6d92aeebb9a194e3e2e553e5ce5d50852b34037dc0102b98b26fa6e471bffe9495"}, 0x67, 0x2) time(&(0x7f0000000100)) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) recvmmsg(r0, &(0x7f0000005e80)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000180)=""/149, 0x95}, {&(0x7f0000000240)=""/4096, 0x1000}], 0x2, &(0x7f0000001280)=""/4096, 0x1000}, 0x3}, {{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000002280)=""/162, 0xa2}], 0x1, &(0x7f0000002380)=""/60, 0x3c}, 0x3}, {{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f00000023c0)=""/160, 0xa0}, {&(0x7f0000002480)=""/159, 0x9f}, {&(0x7f0000002540)=""/224, 0xe0}, {&(0x7f0000002640)=""/167, 0xa7}], 0x4, &(0x7f0000002740)=""/47, 0x2f}, 0x1}, {{&(0x7f0000002780)=@hci, 0x80, &(0x7f0000003880)=[{&(0x7f0000002800)=""/14, 0xe}, {&(0x7f0000002840)=""/4096, 0x1000}, {&(0x7f0000003840)=""/40, 0x28}], 0x3, &(0x7f00000038c0)=""/76, 0x4c}, 0x400}, {{&(0x7f0000003940)=@nl=@unspec, 0x80, &(0x7f0000005dc0)=[{&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/112, 0x70}, {&(0x7f0000004a40)=""/19, 0x13}, {&(0x7f0000004a80)=""/115, 0x73}, {&(0x7f0000004b00)=""/7, 0x7}, {&(0x7f0000004b40)=""/182, 0xb6}, {&(0x7f0000004c00)=""/122, 0x7a}, {&(0x7f0000004c80)=""/248, 0xf8}, {&(0x7f0000004d80)=""/49, 0x31}, {&(0x7f0000004dc0)=""/4096, 0x1000}], 0xa}, 0x7}], 0x5, 0x22, &(0x7f0000005fc0)={0x77359400}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000007100)={r1, 0x0, 0xc9, 0x1000, &(0x7f0000006000)="0ebc1b1679648e2480a8afebdfb301e99fa87a544442b23240c19892da948ac8a2a17e0a98fd6dc75b4d20de9ba806e1cc4186afd2845434f7cf2b926091e50d053b8a855143dcf6601e2ce84c0f861a17d71cccc2a04b1222910eba516afc0f5f15577eaf73df4085a0e4f59f52cf725e96f5c7804dc7cda7736f7708506eef3f3c4432adc70864acf5960af5a5ba020433ddc1bee32f132bf166245d1518dc34313e35c4731974f35830182abdea20be7249c7b4ac6203f5637bfde8c36b387a7e0fbe5393fcfd00", &(0x7f0000006100)=""/4096, 0x1}, 0x28) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) unlink(&(0x7f0000007140)='./file0\x00') ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000007180)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f00000071c0)={r2, 0x1}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000007200)={r2}) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000007240)={0x1, 0x9, 0x4, 0x7, 0x4, 0x4}) r3 = syz_open_dev$sndpcmc(&(0x7f0000007280)='/dev/snd/pcmC#D#c\x00', 0x6, 0x100) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x13) recvmmsg(r3, &(0x7f000000bb80)=[{{&(0x7f00000072c0)=@isdn, 0x80, &(0x7f0000008540)=[{&(0x7f0000007340)=""/4096, 0x1000}, {&(0x7f0000008340)=""/151, 0x97}, {&(0x7f0000008400)}, {&(0x7f0000008440)=""/172, 0xac}, {&(0x7f0000008500)=""/29, 0x1d}], 0x5, &(0x7f00000085c0)=""/199, 0xc7}, 0x1}, {{&(0x7f00000086c0)=@hci, 0x80, &(0x7f0000008840)=[{&(0x7f0000008740)=""/228, 0xe4}], 0x1, &(0x7f0000008880)=""/196, 0xc4}}, {{&(0x7f0000008980)=@rc, 0x80, &(0x7f0000009e40)=[{&(0x7f0000008a00)=""/144, 0x90}, {&(0x7f0000008ac0)=""/4096, 0x1000}, {&(0x7f0000009ac0)=""/43, 0x2b}, {&(0x7f0000009b00)=""/126, 0x7e}, {&(0x7f0000009b80)=""/13, 0xd}, {&(0x7f0000009bc0)}, {&(0x7f0000009c00)=""/221, 0xdd}, {&(0x7f0000009d00)=""/6, 0x6}, {&(0x7f0000009d40)=""/201, 0xc9}], 0x9, &(0x7f0000009f00)=""/152, 0x98}, 0x2}, {{&(0x7f0000009fc0)=@ax25={{0x3, @bcast}, [@remote, @bcast, @bcast, @bcast, @null, @rose, @default, @bcast]}, 0x80, &(0x7f000000a4c0)=[{&(0x7f000000a040)=""/192, 0xc0}, {&(0x7f000000a100)=""/226, 0xe2}, {&(0x7f000000a200)=""/224, 0xe0}, {&(0x7f000000a300)=""/78, 0x4e}, {&(0x7f000000a380)=""/38, 0x26}, {&(0x7f000000a3c0)=""/215, 0xd7}], 0x6, &(0x7f000000a540)=""/191, 0xbf}, 0x8}, {{0x0, 0x0, &(0x7f000000b800)=[{&(0x7f000000a600)=""/168, 0xa8}, {&(0x7f000000a6c0)=""/21, 0x15}, {&(0x7f000000a700)=""/178, 0xb2}, {&(0x7f000000a7c0)=""/4096, 0x1000}, {&(0x7f000000b7c0)=""/12, 0xc}], 0x5, &(0x7f000000b880)=""/96, 0x60}, 0x3be53898}, {{&(0x7f000000b900)=@x25, 0x80, &(0x7f000000ba40)=[{&(0x7f000000b980)=""/76, 0x4c}, {&(0x7f000000ba00)=""/35, 0x23}], 0x2, &(0x7f000000ba80)=""/225, 0xe1}, 0xfffffffffffffff8}], 0x6, 0x1, &(0x7f000000bd00)) lsetxattr$trusted_overlay_opaque(&(0x7f000000bd40)='./file0\x00', &(0x7f000000bd80)='trusted.overlay.opaque\x00', &(0x7f000000bdc0)='y\x00', 0x2, 0x2) getsockopt$sock_int(r1, 0x1, 0x2, &(0x7f000000be00), &(0x7f000000be40)=0x4) connect$rds(r0, &(0x7f000000be80)={0x2, 0x4e21, @rand_addr=0xffffffffffffffff}, 0x10) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f000000bec0)={'security\x00', 0x94, "8810faa583b6b58cb7a9f49b3531c7673c5d5520cc5ce8cfa264765cd6d6e1f7fcd0797d65cebf434972d985b26175294af44810b9b29df37d6da6858ec477fe3172e8ed861b24d3a69e9ff3979fec886186a7b9451dfec3b05b1a03b678f799a02ddd0761cbd69e07763d7ed814fe7953f1385475e83170bed7af376f8e2a24cebcb01fa1b4e8a674cb122f71f1a0623830a1c1"}, &(0x7f000000bf80)=0xb8) write$P9_RSTATFS(r3, &(0x7f000000bfc0)={0x43, 0x9, 0x1, {0x6, 0x89ff, 0x7ff, 0x4, 0x9, 0x2, 0x7f, 0x7, 0x4}}, 0x43) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f000000c040), &(0x7f000000c080)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000000c0c0)={0x2, [0x0, 0x0]}, &(0x7f000000c100)=0xc) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f000000c140)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f000000c180)) write$P9_RATTACH(r3, &(0x7f000000c1c0)={0x14, 0x69, 0x2, {0x8, 0x2, 0x6}}, 0x14) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f000000c200)={0x0, 0x2, 0x2, 'queue1\x00', 0x94}) r4 = gettid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000000c2c0)={0x0, 0x0}, &(0x7f000000c300)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f000000c340)={0x1, 0x1, r4, 0x0, r5, 0x0, 0x8, 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f000000c380)={{0x8, 0x4, 0x9, 0x4, '\x00', 0x1}, 0x1, [0xffffffffffffffc1, 0x6a, 0x4, 0x370, 0x7, 0x2, 0x92, 0x7ff, 0x3, 0x7fff, 0x639, 0x200, 0x8c7c, 0x4, 0x4, 0x9, 0x10001, 0x1, 0x1, 0xffffffffffffffff, 0x4, 0x6, 0xfffffffffffffffa, 0x3, 0x7, 0x0, 0x7cea3703, 0x4, 0x9, 0xcaf, 0x40, 0xdb9, 0x1, 0x7, 0x9, 0x6, 0x3f, 0xff, 0x3, 0xf1, 0x401, 0x5, 0x9, 0xd1, 0x3a, 0x5e2, 0xffffffff, 0x2, 0x401, 0xfffffffffffffffa, 0x2, 0x5c9, 0x5, 0x4, 0x8001, 0xffffffff, 0x8001, 0xff, 0x800000, 0xffffffff, 0xfaa, 0x7ff, 0x401, 0x2, 0x120, 0x3, 0xffffffffffffffc1, 0x1, 0x586b, 0x10001, 0x4, 0x0, 0x80000000, 0x80000000, 0x7, 0x100000000, 0x77b6, 0x6, 0x7, 0x6, 0x3, 0x5, 0xfffffffffffffc01, 0x4, 0x6, 0x6, 0xe92, 0x61d, 0x8, 0xa21a, 0x9, 0x0, 0x200, 0x9, 0x0, 0x3, 0x9, 0x1, 0x8, 0x1000, 0x3ff, 0xfffffffffffffff7, 0x6, 0x3, 0x9, 0x7, 0x20, 0xcf, 0x2, 0xc9, 0x2d, 0x6, 0x4, 0x800, 0xbf4, 0x4, 0x1, 0x1, 0x8, 0x8, 0x6, 0x5, 0x5, 0x0, 0x800, 0x2, 0x0, 0x4], {0x77359400}}) listxattr(&(0x7f000000c880)='./file0\x00', &(0x7f000000c8c0)=""/232, 0xe8) 21:28:52 executing program 0: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000080)=@random={'user.', '//selinux\x00\x00\x01\x01'}, &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0xa3, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x400401, 0x196) statfs(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)=""/110) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000040)) 21:28:52 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) lookup_dcookie(0x800, &(0x7f0000000100)=""/136, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x4, 0xffffffffffffffff) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semtimedop(r1, &(0x7f0000000040)=[{}], 0x2, &(0x7f00000000c0)={0x77359400}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='autogroup\x00') ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) semctl$IPC_RMID(r1, 0x0, 0x10) 21:28:53 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:53 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)={0x16, 0x6f, 0x1, {0x1, [{0x10, 0x3, 0x6}]}}, 0x16) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x200000, 0x0) r3 = inotify_add_watch(r2, &(0x7f0000000240)='./file0\x00', 0xd200097c) inotify_rm_watch(r1, r3) listen(r2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000180)={@ipx={0x4, 0x0, 0xca, "6a51c6adc6ed", 0x8}, {&(0x7f00000000c0)=""/78, 0x4e}, &(0x7f0000000140), 0x8}, 0xa0) syz_emit_ethernet(0x36, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000280000000000069078ac14ffaae000000100004e20", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="ffffff7f00000000"], 0x0) [ 311.183987] IPVS: ftp: loaded support on port[0] = 21 21:28:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) [ 311.406275] chnl_net:caif_netlink_parms(): no params data found 21:28:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e21, 0x5, @remote, 0x81}}, 0x10000, 0xdb99, 0x3}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x8001, 0x8000, 0x7, 0x6, r1}, &(0x7f0000000180)=0x10) write(r0, &(0x7f00000000c0)="240000004a001f0014f9f407000904000a00071008000100040000000800000000000000", 0x24) [ 311.533742] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.540278] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.548898] device bridge_slave_0 entered promiscuous mode [ 311.564143] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.570676] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.579232] device bridge_slave_1 entered promiscuous mode [ 311.630544] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.666944] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.727240] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 311.736241] team0: Port device team_slave_0 added [ 311.763825] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 311.772769] team0: Port device team_slave_1 added [ 311.780288] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 311.789312] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 21:28:53 executing program 0: r0 = dup(0xffffffffffffff9c) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x104, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000040)={0x0, 0x197, 0x7, &(0x7f0000000000)=0x3}) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000000c0), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb6, &(0x7f0000000240), &(0x7f00000001c0)=0x397) 21:28:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x754}, 0x723}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x101}, 0x20, [0xddd, 0x5, 0x101, 0x6a81, 0x8, 0xff, 0x5, 0x82d4]}, 0x5c) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000380)) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="dae5"], 0x2) sendfile(r5, r6, &(0x7f0000d83ff8), 0x2) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9b61b87e10b67da91d3effcc2e358882623880f082b3af36b475dbc987ded7625cd85c23230df057d23ce13853fd456987a148df465db583b66f1b576e26748c", "c498b87f4c840dcd0800514644e518b876a76345644fd64cc4b5c165799b3f3e"}) write$P9_RRENAME(r6, &(0x7f00000003c0)={0x7, 0x15, 0x1}, 0x7) syz_open_pts(r6, 0x200000) r7 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r7, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r7, 0xc0106401, &(0x7f0000000000)={0x9f, &(0x7f0000000140)=""/159}) ioctl$KVM_ENABLE_CAP_CPU(r8, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) [ 311.867084] device hsr_slave_0 entered promiscuous mode [ 311.896646] device hsr_slave_1 entered promiscuous mode [ 311.943649] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 311.951366] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 21:28:54 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) [ 312.020645] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.027260] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.034525] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.041095] bridge0: port 1(bridge_slave_0) entered forwarding state 21:28:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xd0b) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="95a6dfd37484df484150f7152472d8aec2208b2915072760ffd014e9ce0623e2c74ba812d9f20b8a846c56bc8f5833f1482d52793d0a961abe9bca618cd0af39f48deb6bb591f52dc05cb91aa0b3f82a49ba61475791655ebcde5f8783b7425b9d0000000000000000000000000000000000000000000000", @ANYRES16=r4, @ANYBLOB="000028bd7000fbdbdf250b000000080004000400000008000400ff07000008000600610800000800050009000000080006000008000008000400010001001c00010008000500010000000800080001000000080004004e2100000c0003000800080005000000"], 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x40) [ 312.230369] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 312.237353] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.266404] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 312.308878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.334336] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.367211] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.388054] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 312.413760] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 312.419869] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.449042] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 312.460481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.469423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.477916] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.484503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.529574] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 312.541986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.550675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.559748] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.566308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.585998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 312.600407] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 312.622181] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 312.629545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.639644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.649215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.658664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.668903] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.688296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 312.697031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.708119] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.726173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 312.735968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.745256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.761903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 312.774131] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.786259] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 312.793072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.803534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.812229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.851162] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 312.878131] 8021q: adding VLAN 0 to HW filter on device batadv0 21:28:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000440)=0x2) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:28:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x754}, 0x723}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x101}, 0x20, [0xddd, 0x5, 0x101, 0x6a81, 0x8, 0xff, 0x5, 0x82d4]}, 0x5c) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000380)) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="dae5"], 0x2) sendfile(r5, r6, &(0x7f0000d83ff8), 0x2) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9b61b87e10b67da91d3effcc2e358882623880f082b3af36b475dbc987ded7625cd85c23230df057d23ce13853fd456987a148df465db583b66f1b576e26748c", "c498b87f4c840dcd0800514644e518b876a76345644fd64cc4b5c165799b3f3e"}) write$P9_RRENAME(r6, &(0x7f00000003c0)={0x7, 0x15, 0x1}, 0x7) syz_open_pts(r6, 0x200000) r7 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r7, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r7, 0xc0106401, &(0x7f0000000000)={0x9f, &(0x7f0000000140)=""/159}) ioctl$KVM_ENABLE_CAP_CPU(r8, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup2(r2, r0) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7e, 0x6019, 0xe8, 0x80000001}]}, 0x10) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x754}, 0x723}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x101}, 0x20, [0xddd, 0x5, 0x101, 0x6a81, 0x8, 0xff, 0x5, 0x82d4]}, 0x5c) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000380)) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="dae5"], 0x2) sendfile(r5, r6, &(0x7f0000d83ff8), 0x2) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9b61b87e10b67da91d3effcc2e358882623880f082b3af36b475dbc987ded7625cd85c23230df057d23ce13853fd456987a148df465db583b66f1b576e26748c", "c498b87f4c840dcd0800514644e518b876a76345644fd64cc4b5c165799b3f3e"}) write$P9_RRENAME(r6, &(0x7f00000003c0)={0x7, 0x15, 0x1}, 0x7) syz_open_pts(r6, 0x200000) r7 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r7, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r7, 0xc0106401, &(0x7f0000000000)={0x9f, &(0x7f0000000140)=""/159}) ioctl$KVM_ENABLE_CAP_CPU(r8, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clock_gettime(0x0, &(0x7f0000008140)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000007ec0)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/87, 0x57}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001200)=""/44, 0x2c}, 0x2}, {{&(0x7f0000001240)=@isdn, 0x80, &(0x7f0000003640)=[{&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/179, 0xb3}, {&(0x7f0000002380)=""/94, 0x5e}, {&(0x7f0000002400)=""/139, 0x8b}, {&(0x7f00000024c0)=""/197, 0xc5}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/114, 0x72}], 0x7, &(0x7f00000036c0)=""/147, 0x93}, 0xffffffffffffea51}, {{&(0x7f0000003780)=@alg, 0x80, &(0x7f0000003a00)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/51, 0x33}, {&(0x7f0000003900)=""/244, 0xf4}], 0x3, &(0x7f0000003a40)=""/215, 0xd7}, 0x3}, {{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f0000003b40)=""/4096, 0x1000}], 0x1, &(0x7f0000004b80)=""/4096, 0x1000}}, {{&(0x7f0000005b80)=@x25, 0x80, &(0x7f0000005d00)=[{&(0x7f0000005c00)=""/181, 0xb5}, {&(0x7f0000005cc0)=""/56, 0x38}], 0x2, &(0x7f0000005d40)=""/51, 0x33}, 0x9db0}, {{&(0x7f0000005d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000070c0)=[{&(0x7f0000005e00)=""/217, 0xd9}, {&(0x7f0000005f00)=""/4096, 0x1000}, {&(0x7f0000006f00)=""/242, 0xf2}, {&(0x7f0000007000)=""/191, 0xbf}], 0x4}, 0xffffffff}, {{&(0x7f0000007100)=@vsock, 0x80, &(0x7f00000072c0)=[{&(0x7f0000007180)=""/18, 0x12}, {&(0x7f00000071c0)=""/153, 0x99}, {&(0x7f0000007280)=""/59, 0x3b}], 0x3, &(0x7f0000007300)=""/96, 0x60}, 0x5}, {{&(0x7f0000007380)=@xdp, 0x80, &(0x7f0000007700)=[{&(0x7f0000007400)=""/162, 0xa2}, {&(0x7f00000074c0)=""/128, 0x80}, {&(0x7f0000007540)=""/243, 0xf3}, {&(0x7f0000007640)=""/116, 0x74}, {&(0x7f00000076c0)=""/16, 0x10}], 0x5, &(0x7f0000007780)=""/9, 0x9}, 0x1e9}, {{&(0x7f00000077c0)=@sco, 0x80, &(0x7f0000007940)=[{&(0x7f0000007840)=""/224, 0xe0}], 0x1, &(0x7f0000007980)=""/154, 0x9a}, 0x3}, {{&(0x7f0000007a40)=@ipx, 0x80, &(0x7f0000007d80)=[{&(0x7f0000007ac0)=""/140, 0x8c}, {&(0x7f0000007b80)=""/60, 0x3c}, {&(0x7f0000007bc0)=""/130, 0x82}, {&(0x7f0000007c80)=""/2, 0x2}, {&(0x7f0000007cc0)=""/81, 0x51}, {&(0x7f0000007d40)=""/64, 0x40}], 0x6, &(0x7f0000007e00)=""/162, 0xa2}, 0x9}], 0xa, 0x0, &(0x7f0000008180)={r2, r3+30000000}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000008240)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000008280)={0x0, 0x0, 0x0, 0x0, 0xffff, 0x4, 0x19, 0x15, "78ae541cc8851804ade09572bab44df7172d2d4ce24dd82ec2356e981e1f5c1fb8bc18dc022f6e088a03dbdaf9a81fa85687c9d1b84d1f5d69ab62ebde685606", "f0ac63851526779a1f66aa71c3fa2d5d2d14095a9652e057d3d2ef9ee44ff93c", [0xeed900000000, 0xffffffffffffffc1]}) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_int(r4, 0x29, 0x5, &(0x7f00000081c0), &(0x7f0000008200)=0x4) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x754}, 0x723}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x101}, 0x20, [0xddd, 0x5, 0x101, 0x6a81, 0x8, 0xff, 0x5, 0x82d4]}, 0x5c) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000380)) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="dae5"], 0x2) sendfile(r5, r6, &(0x7f0000d83ff8), 0x2) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9b61b87e10b67da91d3effcc2e358882623880f082b3af36b475dbc987ded7625cd85c23230df057d23ce13853fd456987a148df465db583b66f1b576e26748c", "c498b87f4c840dcd0800514644e518b876a76345644fd64cc4b5c165799b3f3e"}) write$P9_RRENAME(r6, &(0x7f00000003c0)={0x7, 0x15, 0x1}, 0x7) syz_open_pts(r6, 0x200000) r7 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r7, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r7, 0xc0106401, &(0x7f0000000000)={0x9f, &(0x7f0000000140)=""/159}) ioctl$KVM_ENABLE_CAP_CPU(r8, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x200000, 0x200280) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000040)={0x8, 0xffff, 0x81}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x754}, 0x723}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x101}, 0x20, [0xddd, 0x5, 0x101, 0x6a81, 0x8, 0xff, 0x5, 0x82d4]}, 0x5c) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000380)) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="dae5"], 0x2) sendfile(r5, r6, &(0x7f0000d83ff8), 0x2) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9b61b87e10b67da91d3effcc2e358882623880f082b3af36b475dbc987ded7625cd85c23230df057d23ce13853fd456987a148df465db583b66f1b576e26748c", "c498b87f4c840dcd0800514644e518b876a76345644fd64cc4b5c165799b3f3e"}) write$P9_RRENAME(r6, &(0x7f00000003c0)={0x7, 0x15, 0x1}, 0x7) syz_open_pts(r6, 0x200000) r7 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r7, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r7, 0xc0106401, &(0x7f0000000000)={0x9f, &(0x7f0000000140)=""/159}) 21:28:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffffffff8, 0x80000) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000680)={@local, @multicast2, 0x0}, &(0x7f00000006c0)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000700)={@multicast2, @multicast2, r3}, 0xc) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000140)={0x7b, 0x0, [0x6, 0x5, 0x1, 0x10001]}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f00000000c0)=0x5) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1b) 21:28:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x754}, 0x723}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x101}, 0x20, [0xddd, 0x5, 0x101, 0x6a81, 0x8, 0xff, 0x5, 0x82d4]}, 0x5c) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000380)) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="dae5"], 0x2) sendfile(r5, r6, &(0x7f0000d83ff8), 0x2) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9b61b87e10b67da91d3effcc2e358882623880f082b3af36b475dbc987ded7625cd85c23230df057d23ce13853fd456987a148df465db583b66f1b576e26748c", "c498b87f4c840dcd0800514644e518b876a76345644fd64cc4b5c165799b3f3e"}) write$P9_RRENAME(r6, &(0x7f00000003c0)={0x7, 0x15, 0x1}, 0x7) syz_open_pts(r6, 0x200000) r7 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r7, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:28:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB='osx./dev/ne4/tun\x00']) times(&(0x7f0000000000)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f0000000200)={0xffffffffffffffff, 0x27c2}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x800, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:56 executing program 2: r0 = socket$inet6(0xa, 0x2100002000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x7f}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @local}, 0x1c) [ 314.688772] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:28:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x754}, 0x723}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x101}, 0x20, [0xddd, 0x5, 0x101, 0x6a81, 0x8, 0xff, 0x5, 0x82d4]}, 0x5c) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000380)) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="dae5"], 0x2) sendfile(r5, r6, &(0x7f0000d83ff8), 0x2) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9b61b87e10b67da91d3effcc2e358882623880f082b3af36b475dbc987ded7625cd85c23230df057d23ce13853fd456987a148df465db583b66f1b576e26748c", "c498b87f4c840dcd0800514644e518b876a76345644fd64cc4b5c165799b3f3e"}) write$P9_RRENAME(r6, &(0x7f00000003c0)={0x7, 0x15, 0x1}, 0x7) syz_open_pts(r6, 0x200000) r7 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r7, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:28:56 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x4602, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732a5398416f1a}) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x20, 0x1, 0x5}}, 0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x408000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 21:28:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x8000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000180)={'filter\x00', 0x2, [{}, {}]}, 0x48) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x154, 0x301000) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000040)=0x4) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x754}, 0x723}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x101}, 0x20, [0xddd, 0x5, 0x101, 0x6a81, 0x8, 0xff, 0x5, 0x82d4]}, 0x5c) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000380)) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="dae5"], 0x2) sendfile(r5, r6, &(0x7f0000d83ff8), 0x2) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9b61b87e10b67da91d3effcc2e358882623880f082b3af36b475dbc987ded7625cd85c23230df057d23ce13853fd456987a148df465db583b66f1b576e26748c", "c498b87f4c840dcd0800514644e518b876a76345644fd64cc4b5c165799b3f3e"}) write$P9_RRENAME(r6, &(0x7f00000003c0)={0x7, 0x15, 0x1}, 0x7) syz_open_pts(r6, 0x200000) ioctl(0xffffffffffffffff, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:28:57 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x20, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x410206, 0x0) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000000)=0x40) 21:28:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) r3 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x3, 0x2000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000240)={0x29b, 0x7f, 0x3, 'queue0\x00', 0x9b3a}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x6, 0x6, [0x0, 0x5eb, 0x9, 0x9, 0x10000, 0x6]}, &(0x7f0000000340)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000380)={r4, 0x1, 0x10}, &(0x7f00000003c0)=0xc) r5 = fcntl$dupfd(r2, 0x0, r0) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80604802}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r6, 0x400, 0x70bd25, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004800}, 0x4) 21:28:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x754}, 0x723}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x101}, 0x20, [0xddd, 0x5, 0x101, 0x6a81, 0x8, 0xff, 0x5, 0x82d4]}, 0x5c) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000380)) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="dae5"], 0x2) sendfile(r5, r6, &(0x7f0000d83ff8), 0x2) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9b61b87e10b67da91d3effcc2e358882623880f082b3af36b475dbc987ded7625cd85c23230df057d23ce13853fd456987a148df465db583b66f1b576e26748c", "c498b87f4c840dcd0800514644e518b876a76345644fd64cc4b5c165799b3f3e"}) write$P9_RRENAME(r6, &(0x7f00000003c0)={0x7, 0x15, 0x1}, 0x7) syz_open_pts(r6, 0x200000) ioctl(0xffffffffffffffff, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:28:57 executing program 2: r0 = socket$inet6(0xa, 0x8, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@hopopts={0x33, 0x3, [], [@hao={0xc9, 0x10, @remote}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x28) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r0, &(0x7f0000000000), 0x11) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x20000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000010c0)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f00000011c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001200)={0x0, 0x0}, &(0x7f0000001240)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001280)={{{@in=@multicast2, @in=@loopback, 0x4e21, 0x8, 0x4e22, 0x5, 0x2, 0x0, 0x0, 0x3b, r2, r3}, {0x7, 0x3, 0x80000000, 0x27, 0x5, 0x2, 0x7, 0x4}, {0x20, 0x5, 0x1, 0x3}, 0x1, 0x6e6bbf, 0x3, 0x0, 0x3}, {{@in6=@rand_addr="87d4a51a0abb740a7e22e2bb4e05c79f", 0x10001}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x18}, 0x0, 0x3, 0x2, 0x8, 0xe03, 0x9, 0x4}}, 0xe8) write$binfmt_script(r0, 0x0, 0x283) fstatfs(r1, &(0x7f0000001380)=""/4096) 21:28:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x754}, 0x723}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x101}, 0x20, [0xddd, 0x5, 0x101, 0x6a81, 0x8, 0xff, 0x5, 0x82d4]}, 0x5c) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000380)) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="dae5"], 0x2) sendfile(r5, r6, &(0x7f0000d83ff8), 0x2) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9b61b87e10b67da91d3effcc2e358882623880f082b3af36b475dbc987ded7625cd85c23230df057d23ce13853fd456987a148df465db583b66f1b576e26748c", "c498b87f4c840dcd0800514644e518b876a76345644fd64cc4b5c165799b3f3e"}) write$P9_RRENAME(r6, &(0x7f00000003c0)={0x7, 0x15, 0x1}, 0x7) syz_open_pts(r6, 0x200000) ioctl(0xffffffffffffffff, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:28:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000000)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x10) getsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000140), &(0x7f0000000180)=0x4) rt_sigsuspend(&(0x7f00000001c0)={0x3}, 0x8) 21:28:58 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f00000000c0)={0x0, 0x0, {0x3008}}) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000000)={{0x3, @name="b7fb6133c67e32cc773826ba4ea3af60c0ab94c9097fca1dfb46b0255c274535"}, 0x8, 0x2, 0x200}) 21:28:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x754}, 0x723}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x101}, 0x20, [0xddd, 0x5, 0x101, 0x6a81, 0x8, 0xff, 0x5, 0x82d4]}, 0x5c) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000380)) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="dae5"], 0x2) sendfile(r5, r6, &(0x7f0000d83ff8), 0x2) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9b61b87e10b67da91d3effcc2e358882623880f082b3af36b475dbc987ded7625cd85c23230df057d23ce13853fd456987a148df465db583b66f1b576e26748c", "c498b87f4c840dcd0800514644e518b876a76345644fd64cc4b5c165799b3f3e"}) write$P9_RRENAME(r6, &(0x7f00000003c0)={0x7, 0x15, 0x1}, 0x7) r7 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r7, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:28:58 executing program 2: unshare(0x2000400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x800, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000180)=0x1b, 0x4) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'vxcan1\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f00000000c0)=0x1, 0x4) r3 = socket$inet(0x2b, 0x3, 0x0) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000100)) connect$inet(r3, &(0x7f0000000080), 0x2fa) [ 316.199923] QAT: Invalid ioctl 21:28:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x754}, 0x723}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x101}, 0x20, [0xddd, 0x5, 0x101, 0x6a81, 0x8, 0xff, 0x5, 0x82d4]}, 0x5c) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000380)) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="dae5"], 0x2) sendfile(r5, r6, &(0x7f0000d83ff8), 0x2) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9b61b87e10b67da91d3effcc2e358882623880f082b3af36b475dbc987ded7625cd85c23230df057d23ce13853fd456987a148df465db583b66f1b576e26748c", "c498b87f4c840dcd0800514644e518b876a76345644fd64cc4b5c165799b3f3e"}) r7 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r7, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:28:58 executing program 2: r0 = socket(0x15, 0x20000000000805, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0xffff, 0x8) getsockopt(r0, 0x114, 0x2714, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0xd) flock(r0, 0x8) 21:28:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x754}, 0x723}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x101}, 0x20, [0xddd, 0x5, 0x101, 0x6a81, 0x8, 0xff, 0x5, 0x82d4]}, 0x5c) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000380)) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="dae5"], 0x2) sendfile(r5, r6, &(0x7f0000d83ff8), 0x2) r7 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r7, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:28:58 executing program 2: r0 = socket(0x15, 0x20000000000805, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0xffff, 0x8) getsockopt(r0, 0x114, 0x2714, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0xd) flock(r0, 0x8) 21:28:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) flistxattr(r1, &(0x7f0000000140)=""/4096, 0x1000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:58 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x101000, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000080)=[{}, {}, {}], 0x0, [{}, {}]}, 0x98) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x1, 0x1, 0x2, 0x82b}) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 21:28:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x754}, 0x723}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x101}, 0x20, [0xddd, 0x5, 0x101, 0x6a81, 0x8, 0xff, 0x5, 0x82d4]}, 0x5c) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000380)) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="dae5"], 0x2) r7 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r7, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:28:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpgid(0xffffffffffffffff) ptrace$setopts(0x4200, r2, 0x9, 0x50) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:28:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x754}, 0x723}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x101}, 0x20, [0xddd, 0x5, 0x101, 0x6a81, 0x8, 0xff, 0x5, 0x82d4]}, 0x5c) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000380)) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r6, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:28:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x80000) r3 = dup(r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000140)={0x43, 0x28, [0x2, 0x29, 0x1, 0x7, 0x6, 0x100, 0x4, 0x48d, 0x7, 0x9]}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) 21:28:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x754}, 0x723}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x101}, 0x20, [0xddd, 0x5, 0x101, 0x6a81, 0x8, 0xff, 0x5, 0x82d4]}, 0x5c) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000380)) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r6, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:28:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x111003, 0x0) 21:28:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x754}, 0x723}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x101}, 0x20, [0xddd, 0x5, 0x101, 0x6a81, 0x8, 0xff, 0x5, 0x82d4]}, 0x5c) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r6, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:29:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x754}, 0x723}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x101}, 0x20, [0xddd, 0x5, 0x101, 0x6a81, 0x8, 0xff, 0x5, 0x82d4]}, 0x5c) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r6, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:29:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101040, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000140)=""/247) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) r4 = getpgrp(0x0) rt_sigqueueinfo(r4, 0xa, &(0x7f0000000240)={0x0, 0x42a, 0x7}) prctl$PR_MCE_KILL_GET(0x22) 21:29:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x754}, 0x723}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x101}, 0x20, [0xddd, 0x5, 0x101, 0x6a81, 0x8, 0xff, 0x5, 0x82d4]}, 0x5c) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80) socket$inet6(0xa, 0x400000000001, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r5, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:29:00 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0xc200, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="e0000000000000000000000000000000000000", @ANYRES16=r2, @ANYBLOB="010128bd7000fddbdf2503000000280005000800010065746800140002000800010010000000080002008100000008000100756470001c0009000800020069040000080002000200000008000200ffff0000"], 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x8010) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r4 = dup3(r3, r3, 0x80000) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) connect$rds(r3, &(0x7f00000002c0)={0x2, 0x4e22, @empty}, 0x10) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:05 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x84) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/237, &(0x7f0000000000)=0xed) 21:29:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x754}, 0x723}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x101}, 0x20, [0xddd, 0x5, 0x101, 0x6a81, 0x8, 0xff, 0x5, 0x82d4]}, 0x5c) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80) r5 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r5, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:29:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000140)=""/131) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:05 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="87a5a7b023f3d03266ead1c93b1fc2c6ab1b300addc74424eeb5db498b0a47b374f680cf58dd75c7ce5047c739430e456daa0f46714535d8adcdb1b3c1056c917b6a71cc44e8cd1a193603b758d5bd4d7ab0bef32e7ec2bb1abad9104014e3907b4cdc83b7e1a852c888d8b137155a9e5b7f53e62cd485d390465efc98da247de1c3194d97954b2d1787fd9baddb1217b2aa7292cb8729d25efb6f", 0x9b) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x7, 0x4, 0x0, 0x1, 0x5}, 0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x7, 0x0, 0x1, 0xae9}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000001c0)={r1, 0x51, "f03f636958a4419d64bab5402694ecb79c4ea60d596c34863e7bcd07524fccb35f4e580be258e2126e08fe668c9b26353313934d28aab3c35eadde26c486589a11ad0dde25c6913f95c305814ff1f82362"}, &(0x7f0000000240)=0x59) fsetxattr$security_smack_transmute(r0, &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x3) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000300), 0x4) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) setrlimit(0xf, &(0x7f00000003c0)={0x2a79a23d, 0x3f}) listen(r0, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40300}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xc8, r2, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x44c}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'yam0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x10}, 0x8810) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000600)={r1, 0x40, 0x80000001, 0xe0}, 0x10) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000640)={0x40, 0xda72, 0x2}) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000680)) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f00000006c0)=0xa43) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000700)={r1, 0x2, 0x10, 0x8, 0xf2}, &(0x7f0000000740)=0x18) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40109032}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x2c, r2, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8800}, 0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000880)={r1, @in6={{0xa, 0x4e24, 0x20000000, @mcast1, 0x80000001}}, [0x7f, 0x5, 0x2c95, 0xfffffffffffffff8, 0x3, 0x6be8000000000000, 0x7, 0xea, 0x7fffffff, 0x0, 0xf, 0x5911, 0x0, 0x7, 0x1000]}, &(0x7f0000000980)=0x100) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f00000009c0)=0x1ff) ppoll(&(0x7f0000000a00)=[{r0, 0x410}, {r0, 0x20}, {r0, 0x2000}, {r0, 0x8184}, {r0, 0x8100}, {r0, 0x4000}], 0x6, &(0x7f0000000a40), &(0x7f0000000a80)={0x1f}, 0x8) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000ac0)={0x4, 0x5, 0x2, 0x0, 0x0, [], [], [], 0xfffffffffffffff8, 0x6}) sendto(r0, &(0x7f0000000c00)="5e833cafb1bf8f0bf411efb52eafa717317a6b5d1373df50103ff5dad6f0c3d835bfe8908cffc0217b9ba10808b7f755d46c48257081719c5d48f18d992878960593746eabbd6c90cb730a28446e274360e16a72fe0d0f8bba1d36c23a4dcb4c10367ceb30c4d2f456a1da68ea6aa7c640766065615fb29c35b89d76bfeb1b9a02fdb4ef2e8d75230d268c26d1b4be", 0x8f, 0x4004000, &(0x7f0000000cc0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000d40), &(0x7f0000000d80)=0x4) fchdir(r0) mq_getsetattr(r0, &(0x7f0000000dc0)={0xb0b4, 0x0, 0x2cc, 0x6, 0x6, 0xe000000000000000, 0xfffffffffffffffa, 0x6}, &(0x7f0000000e00)) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000e40)={0x400, 0x0, 0x10001, 0x3}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000e80)={0x8001, r4, 0x1, 0x3f2b}) 21:29:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b80)=@ipv6_deladdr={0x2c, 0x15, 0x405, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x2c}}, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0xffffffffffff8000, 0x440) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000180)=""/18) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40000, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000080)=0x80000001, 0x4) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240)={r3, 0x200, 0xbd8b}, &(0x7f0000000280)={'enc=', 'raw', ' hash=', {'sha1-avx\x00'}}, &(0x7f0000000300)="16a536359fd5c108a9d75a0d549f222e062dfb7d31dcc4a65817a8b0f73ce32f494ad8090ffd29a86ad57a739ea7652b9c9be37a98c85d9adc465f3fbec2b2e74f6748b8c0af39423ab5091851228d4c5f5c248f42db7920cf1c2ae6184ad5ca59a9a2f94034efbec7fe4fcc7d6a536d8ef28a04afe575e22b57d885824fde03a7db3858addcd080f021047f7d0b2644dc653f9550932ce139f4ef07508e7d277d35", &(0x7f00000003c0)=""/151) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000040)={0x100000000, 0x2, 0x7, 0x200, 0x8, 0x3}) 21:29:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x754}, 0x723}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x101}, 0x20, [0xddd, 0x5, 0x101, 0x6a81, 0x8, 0xff, 0x5, 0x82d4]}, 0x5c) r3 = socket$inet6(0xa, 0x1, 0x0) dup2(r3, r3) r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r4, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:29:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0xffffffffffff2545}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r2, 0x100000000}, 0x8) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000000)=0x5003) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000200)) write$binfmt_elf32(r4, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x80000000, 0x9, 0x9, 0x7f, 0x7, 0x0, 0x3f, 0x2, 0x2cd, 0x38, 0xc6, 0x0, 0x100000001, 0x20, 0x2, 0x7, 0x1, 0x2}, [{0x2, 0x401, 0xde, 0xffffffffffffffff, 0x7f, 0x4, 0x6, 0x8}], "0c20f89da4e2d49736f7a96933b064ebd4167f10eefc41c36847358379e0a81ab6fb9061377c8850951e1c75be697468c3f530e35e0be58dae5b7d1d", [[], [], [], [], [], [], [], [], [], []]}, 0xa94) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x5, 0x10000006, 0x200000080000002) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002400)=ANY=[@ANYBLOB="280000001e000106000000000400000007000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0xd], 0x28}}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f0000000100)={0x1ff, 0x401, 0xfffffffffffffffc}) 21:29:06 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') chroot(&(0x7f0000000000)='./file0/../file0/file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) umount2(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0xaa, 0x2, 0x3, "6ff54da89ef5e2825ad3f4a22f63a5fb", "24d6b99570802dad2a3ccd3eb92d43ea4fe6da865bff0f1be61ad6e78b18bd7956d8c8d4839f20b7896c179d98ee2780bd5f3aec8ce0b863f0d9325f437be6a3dbd2f169136b2024a4f153c3fa48e7aa72368462111e17857362dce9d5a30c72d659a4927ea276021bc58e7f7c0f966c680afd142209d78439afcbbb78b801dde01392d3fa4a7dc5934fb6153a633b74b9a6f6857d"}, 0xaa, 0x2) 21:29:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x754}, 0x723}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x101}, 0x20, [0xddd, 0x5, 0x101, 0x6a81, 0x8, 0xff, 0x5, 0x82d4]}, 0x5c) socket$inet6(0xa, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:29:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4000, 0x0) write$P9_RRENAMEAT(r3, &(0x7f0000000040)={0x7, 0x4b, 0x2}, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) [ 324.663433] IPVS: ftp: loaded support on port[0] = 21 21:29:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x754}, 0x723}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x101}, 0x20, [0xddd, 0x5, 0x101, 0x6a81, 0x8, 0xff, 0x5, 0x82d4]}, 0x5c) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:29:06 executing program 2: add_key(&(0x7f00000001c0)='enc\xc2V#\xeb{d\xb5\x1cEb\xc2\x05\xca\xf4g\xa0R\x8f\xfa\x01\xf2\xe1b\xb7\x88\fe\xb0A\x05\xf2\x83\xd3?$e\xdc\xf6-\xed\xef\x9b\x90\xef\xac\a\xc8\xf6\xb9\xa2E\xeb\x94\xb1\x8d\xfb\xa8\xb1\xbe\xa6*\xd7\x0f\xaa\x9ag\xd3[yK\xd96\x94\xd1\xbeY\x9f\x00\v\xfc ]\xb6\xa5\xbe\xfe\x95+\xd5\xcb\x95^\x91\x8f\xeb\xe0Il\xd5\xccZ\xf4W\b\xd5\xae\a\xa9\x1d\x1e\xa9\x05W\x1f\x1ce7\xc3\xc3\xa8sd\x01\x15R\xd9nP\xfd\xd7)\xf2%[l\xac]\x80\xef\x82\xe37\xd4\x90\x00\x10\x00\x00#\x02\xa3\xf7\xe9\x8a\x17\xf1p\xcb\xb9\x80\xe2\xf4\xb0\x83V\xb6\xd0\x00U=\xc3/\x14\x1b\xe9\xa9J\x99\x9b\xf8\x89\xa6x\xdfg\xaf\xfd\xb8\x04c.\xcd\xae\x15\xe1j)v\xac\xca\xcc\xf3\x8d\x15\x13\xa8\xc5\xce\x9e\x8a\x8c\xea\x18\x01\xb6\x8b\xe0\xf7D\xdcB\xad\x98\xda3W\xda\x9a\x1a\xda\xc9I\xbcN\xd3\xbfq\a\xb5\x02X\x87}\xb8\xe9\xa2\xebQ\xce\xbb\x93)P\x7f\xe4+\xa0\\\x99,\xa0\v!`\xf2O\xe5h\x8cl\x1e\vh\x9a\xc5', 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x200000, 0x0) accept$inet(r0, 0x0, &(0x7f00000000c0)) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x80000) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000140)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x420061}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x80, r2, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffffff8}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x800) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/current\x00', 0x2, 0x0) 21:29:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0xff], [0xc2]}) 21:29:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x40, 0x0) r1 = dup3(r0, 0xffffffffffffff9c, 0x80000) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000000)={0x7, 0x1ff}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x10000000049001}) setsockopt$inet_mreqsrc(r1, 0x0, 0x2f, &(0x7f0000000080)={@rand_addr=0x7fff, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, 0xc) write$apparmor_current(r0, 0x0, 0x26) fchdir(r0) [ 325.090492] chnl_net:caif_netlink_parms(): no params data found [ 325.263224] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.269829] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.278269] device bridge_slave_0 entered promiscuous mode [ 325.319319] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.326038] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.334607] device bridge_slave_1 entered promiscuous mode [ 325.386740] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.406613] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.456637] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 325.465549] team0: Port device team_slave_0 added [ 325.491538] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 325.500585] team0: Port device team_slave_1 added [ 325.522782] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 325.531571] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 325.717269] device hsr_slave_0 entered promiscuous mode [ 325.972435] device hsr_slave_1 entered promiscuous mode [ 326.113313] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 326.136516] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 326.173118] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 326.265797] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.283195] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 326.298426] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 326.305634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.313762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.330687] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 326.337075] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.355670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 326.365126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.374111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.382522] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.389043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.407590] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 326.419963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.428068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.436879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.445772] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.452311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.465207] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 326.472359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.491243] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 326.498369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.520724] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 326.530118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.539342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.555810] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.571090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 326.579203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.589064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.606418] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 326.614334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.622862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.639645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 326.647745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.656494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.675144] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 326.681229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.712916] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 326.736336] 8021q: adding VLAN 0 to HW filter on device batadv0 21:29:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x13, 0xffffffffffffffff}]}}}]}, 0x3c}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000080)) 21:29:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:29:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7, 0x600000000000000, [0xc02, 0x2], [0xc2]}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000200)={{0x4d7, 0x9}, {0x3ff, 0x1f}, 0x800, 0x1, 0x2}) close(r3) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x7a, &(0x7f0000000080)={r4}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r3, &(0x7f0000000bc0)=[{&(0x7f0000000180), 0x10, &(0x7f0000000140), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3000000000000000840000000100000000000010470200000000000000000000000000000000000000000000", @ANYRES32=0x0], 0x30}], 0x1, 0x0) 21:29:09 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x78, r1, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffffc}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x22}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffffffffff3b}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x100000000}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x1}, 0x400c000) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000002c0)={0x8, 0x1, {0x1, 0x2, 0x5, 0xd7225d3ba40f5391, 0x6}}) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x140, r1, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x14}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x101}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x217}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x46}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80000001}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffffffffffffffc}]}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x43}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6507}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x140}, 0x1, 0x0, 0x0, 0x40}, 0x6b2bee40f9916746) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000540)={0x6, 0x20}) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000580)) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000005c0)={0x5, 0x5, 0x7fffffff}) rmdir(&(0x7f0000000600)='./file0\x00') setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000640)=0xffffffffffffffff, 0x4) io_setup(0x8, &(0x7f0000000680)=0x0) io_pgetevents(r2, 0xb08, 0x2, &(0x7f00000006c0)=[{}, {}], &(0x7f0000000700)={0x0, 0x989680}, &(0x7f0000000780)={&(0x7f0000000740)={0x80}, 0x8}) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f00000007c0)={&(0x7f0000ffb000/0x2000)=nil, 0xb58, 0x3, 0x8, &(0x7f0000ffc000/0x1000)=nil, 0x73}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000800)=""/128) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000880)) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000940)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000980)={r3, 0x1}) write$P9_RXATTRCREATE(r0, &(0x7f00000009c0)={0x7, 0x21, 0x1}, 0x7) getsockname$packet(r0, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000a40)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000a80)={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, r4}, 0xc) fstat(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) syz_open_dev$admmidi(&(0x7f0000000b40)='/dev/admmidi#\x00', 0x0, 0x400) r6 = gettid() rt_sigqueueinfo(r6, 0x32, &(0x7f0000000b80)={0x3f, 0x100, 0x5}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000c00), &(0x7f0000000c40)=0x4) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000c80)={@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, r4}, 0xc) [ 327.158358] (unnamed net_device) (uninitialized): option lp_interval: invalid value (18446744073709551615) [ 327.168336] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 [ 327.217526] (unnamed net_device) (uninitialized): option lp_interval: invalid value (18446744073709551615) [ 327.228012] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 21:29:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:29:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x800, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7, 0x600000000000000, [0xc02, 0x2], [0xc2]}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:09 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x204, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x3, @remote}}, 0x1e) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f00000001c0)={0xffffffffffffffff}, 0x4, {0xa, 0x4e20, 0xffff, @mcast2, 0x80}, r1}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f0000000180), r2}}, 0x18) getpeername(r0, &(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x80) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000580)={0x6, 0x118, 0xfa00, {{0x4a4, 0x80, "93b601d223425b85a8cc4dd541591490b02eb6681d62c78fc7e0e4c6f016846916088f3f1a9edbae06d4864972617bfd48653af6184e4544b42c528c4d5992ff2ef780ad1caf7cd22485056d21fe8116a1f7465e4491c77c876dbd732fef1a01510e346eb4869563b5f716ddc474de8d9c1d0e8cabcaef20c7951bb4f39e87b123f9b9373027c635d2b2104b79e69225f2a46ffe17ca5656b6613dd3a6dac0b5585dc170422061f596504bd17eb2ebc8e62bd33675bd2cb08bb15d68d17e3b8b0d138113f426ed20da9cd0c8c975a52d6d30531f33d3dbeda72b662ad07e95ae486896561153615734bf75980e8ef24e2d3614235ca618a880c4899fab1e704e", 0xda, 0x6, 0x6, 0x9, 0x5, 0x3, 0x81}, r1}}, 0xfffffffffffffe6f) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000240)=""/166) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000140)) ioctl$TCSETS(r0, 0xc08c5102, &(0x7f0000000400)) 21:29:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:29:09 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x3ff, 0x200000) mknodat(r1, &(0x7f0000000180)='./file0\x00', 0x8080, 0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r2, 0x84, 0x11, &(0x7f0000000200)=""/127, &(0x7f00000001c0)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x1000000000000, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_PIT2(r4, 0x8070ae9f, &(0x7f0000000000)) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) epoll_create(0x0) 21:29:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7, 0x600000000000000, [0xc02, 0x2], [0xc2]}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x80000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={r2, @in={{0x2, 0x4e20, @remote}}, 0x1, 0x1, 0x80000000, 0x5}, &(0x7f00000001c0)=0x98) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r3, 0x0, 0x0) close(r3) 21:29:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:29:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7, 0x600000000000000, [0xc02, 0x2], [0xc2]}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:10 executing program 3: r0 = timerfd_create(0x0, 0x0) r1 = epoll_create(0xffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2041, 0x80) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) epoll_create1(0x80000) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000040)=0x7) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x4001c1) [ 328.363929] IPVS: ftp: loaded support on port[0] = 21 [ 328.842429] chnl_net:caif_netlink_parms(): no params data found [ 328.916643] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.923362] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.931932] device bridge_slave_0 entered promiscuous mode [ 328.941291] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.947984] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.956379] device bridge_slave_1 entered promiscuous mode [ 328.992708] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 329.005380] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 329.037586] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 329.046624] team0: Port device team_slave_0 added [ 329.054959] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 329.064002] team0: Port device team_slave_1 added [ 329.070352] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 329.079452] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 329.267123] device hsr_slave_0 entered promiscuous mode [ 329.402443] device hsr_slave_1 entered promiscuous mode [ 329.613632] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 329.621376] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 329.656960] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.663615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.670849] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.677536] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.787312] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 329.794224] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.803575] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.811896] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.826267] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 329.846239] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 329.860862] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 329.867359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.875823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.894408] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 329.900523] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.916456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 329.927524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.936464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.945042] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.951547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.969644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 329.977488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.986378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.994872] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.001383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.022992] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 330.038705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 330.046158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.055835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.077066] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 330.086551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.097326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.118295] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 330.129598] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.138312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.147749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.167904] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 330.189206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 330.197853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.206776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.215341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.224863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.243826] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 330.249940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.286333] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 330.316716] 8021q: adding VLAN 0 to HW filter on device batadv0 21:29:12 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0xff, 0x800}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffb8, &(0x7f0000000040)) 21:29:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = open(&(0x7f0000000000)='./file0\x00', 0x48000, 0x40) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000140)=""/238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xd, 0xd6f}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:12 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f000000070aff00fd4354c007110000f305010008000100020423dcffdf00", 0x1f) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000)=0x2, 0x4) 21:29:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") [ 330.963754] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 21:29:13 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:29:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{&(0x7f0000000180)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm(blowfish)\x00'}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="14000000000000000000000001"], 0xd}}], 0x1, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r2, 0x102, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffff7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x40800) r3 = getpgid(0xffffffffffffffff) ioprio_get$pid(0x2, r3) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x21}}], 0x2, 0x0) 21:29:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}) syz_open_procfs(r2, &(0x7f0000000040)='smaps_rollup\x00') preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 21:29:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x8) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000280)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae99, &(0x7f0000000080)={0x4}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40000, 0x0) write$FUSE_NOTIFY_DELETE(r5, &(0x7f0000000240)={0x32, 0x6, 0x0, {0x34, 0x4, 0x9, 0x0, '/dev/kvm\x00'}}, 0x32) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r6, 0xc0845657, &(0x7f0000000140)={0x0, @bt={0x7, 0xb750, 0x1, 0x3, 0x3ff, 0xfd5, 0x1400000000000000, 0x80000000, 0x7fffffff, 0x80000001, 0x6, 0x7fff, 0x0, 0x9, 0x1, 0x4}}) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 331.498582] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 21:29:13 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x422901, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:29:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x202000, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:29:13 executing program 0: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x422901, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:29:14 executing program 4: syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x1db, 0x0, &(0x7f0000000000), 0xffffffc6, 0x0, 0x0}) 21:29:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:14 executing program 0: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x422901, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:29:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone(0x4100000, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) [ 332.319481] binder: 11860:11862 unknown command 0 [ 332.324599] binder: 11860:11862 ioctl c0306201 20000080 returned -22 [ 332.369776] binder: 11860:11865 unknown command 0 [ 332.374923] binder: 11860:11865 ioctl c0306201 20000080 returned -22 21:29:14 executing program 0: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x422901, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:29:14 executing program 3: unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) readahead(0xffffffffffffffff, 0x0, 0x5) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) memfd_create(&(0x7f0000000080)='bond_slave_0\x00', 0x1) syncfs(0xffffffffffffffff) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x210001, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f0000000140)={0xffffffffffffffff}, 0x4, {0xa, 0x4e21, 0x100, @empty, 0xf45}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) 21:29:14 executing program 4: unshare(0x20400) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3800000000, 0x400080) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x231, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) 21:29:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:14 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") [ 332.834833] IPVS: stopping master sync thread 11884 ... [ 332.835358] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 21:29:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000002, 0x4, 0x8006, 0x20000000000001, 0x0, 0x0}, 0xffffffffffffffa7) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x1, r1}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x20001, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f00000000c0)={[0xf000, 0xf000, 0x14000, 0x1000], 0x100000000, 0x18, 0x5}) close(r0) 21:29:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:15 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:29:15 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xc0300, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x2c, "b4729fc935cba6f2b7320b322e2b5acd64827a1b85130ebdcdb1eb5da7588e86afd5ebbef2f2af2c24aa82e0"}, &(0x7f00000001c0)=0x34) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)={r3, 0x10000, 0x4, [0x8, 0x500000, 0x200, 0xca6]}, &(0x7f0000000240)=0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000140)=""/106) 21:29:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x3b) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7, 0x8000) write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18, 0x0, 0x8, {0x68e}}, 0x18) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x8, 0x10000) sendto$inet(r0, &(0x7f00000001c0)="ae", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe6c, 0x0, 0x0, 0x0) 21:29:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:15 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000040)=0x2, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x40100, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:15 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:29:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone(0x4100000, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:15 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x7}, 0x4) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000001600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000015c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000025bd7000ffdbdf250900000008000200040004001c0002000800050000000000080002000000000008000100000000004ae062a5e9"], 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x40080) 21:29:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:15 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") [ 333.831238] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 334.012667] protocol 88fb is buggy, dev hsr_slave_0 [ 334.018422] protocol 88fb is buggy, dev hsr_slave_1 21:29:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000040)={0x1000, &(0x7f0000000140)=""/4096}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000001140)={0x8, 0x7, 0x8000, 0xff}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:16 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:16 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000007, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000007c0)=0x80, 0x4) sendto$inet6(r0, &(0x7f00000003c0)="dc2814ff11f6f780f659320bdcb1d5deec59cc351844d12c7dcb46d46b58cdb49b975fee3c81bb25443afabbdd6d2d5b5c439646cef36af52040c9f4f6a279c904d40443df8b8b433caaa711c9ec64eb262b7087cbdf7652b88c4f613e97fba74b47a77fbc5a48ab3b9d5fc821935af6dee9ef73572eefa29aadea80c6ac090fe9324953229b9bb71ed3037c6c743367c3afe3ff8626d64887aa284eeeddd3228ad5a2421eebf9423078334620f863426a9dee610d55002713fdece9b4c8981472471cc42e22f21cc7e53022fdd672a4274a35518c4af85783", 0xd9, 0x4080, 0x0, 0x0) 21:29:16 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:29:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone(0x4100000, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:16 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:16 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)={0x8001008, 0x5, 0x2}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000000c0)) 21:29:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = dup(r1) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000000)={0xc, @local, 0x4e24, 0x0, 'none\x00', 0x16, 0x7, 0x70}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:16 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:16 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:29:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone(0x4100000, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:17 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000040)) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000080)={0xffff, 0x6, 0x80000000, 0x8, 0x6}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0xd55, {{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x20}}}, 0x0, 0x2, [{{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e23, @broadcast}}]}, 0x190) ioctl$int_in(r0, 0x5421, &(0x7f0000000380)=0x3a6) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f00000003c0)) r1 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x80003) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8001}}, 0x8, 0x4, 0x3, 0x100, 0x18}, &(0x7f0000000500)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000540)={0x0, 0xfffffffffffffffa, 0x200, 0x1000, 0x7, 0x4, 0x40a, 0x1f, r2}, 0x20) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000580), &(0x7f00000005c0)=0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer2\x00', 0x404200, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000640)={0x2, 'bond0\x00', 0x4}, 0x18) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000680)=""/86) splice(r1, &(0x7f0000000700), r3, &(0x7f0000000740), 0x5, 0x9) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000780)) sendto$rxrpc(r1, &(0x7f00000007c0)="986836a06a66b6b1e4958f231d4bffda2c9bfb01450fb6b44a01359acd33bb3bacd28f568daa3672c32dcf117eb36d0f46ae267bfb264bd013d5fe2099498010a686ba40f405cc8a88c1cfcdb7a281120ead2ab75ff87536092c3e61bba4", 0x5e, 0x80, &(0x7f0000000840)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x7}}, 0x24) r4 = epoll_create1(0x80000) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000880)=r0, 0x4) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000008c0)={0x0, 0x0, {0x46a, 0x3, 0x300e, 0x6, 0x0, 0x4, 0x1, 0x2}}) ustat(0x8, &(0x7f0000000940)) setsockopt$TIPC_MCAST_BROADCAST(r3, 0x10f, 0x85) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f0000000980)) socket$key(0xf, 0x3, 0x2) lookup_dcookie(0xfff, &(0x7f0000000ac0)=""/209, 0xd1) write$cgroup_type(r0, &(0x7f0000000bc0)='threaded\x00', 0x9) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000c00)={0x6, 0x517d, 0x2, 0x3, 0x7, [{0xfffffffffffffffc, 0x3314, 0x0, 0x0, 0x0, 0x1000}, {0xd61, 0x7f, 0x4, 0x0, 0x0, 0x2}, {0x100000000, 0x8000, 0x7, 0x0, 0x0, 0x2}, {0x186d1ac2, 0x1f, 0x2, 0x0, 0x0, 0x1480}, {0xbfe, 0xffff, 0x2, 0x0, 0x0, 0x1800}, {0xe7, 0x200, 0x7, 0x0, 0x0, 0x1100}, {0x952, 0x80000000, 0x9}]}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000ec0)=0xe8) stat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000fc0)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f00000010c0)=0xe8) lstat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getuid() lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001280)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000001380)=0xe8) fstat(r4, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)=0x0) stat(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r3, &(0x7f00000015c0)={0x378, 0x0, 0x7, [{{0x0, 0x3, 0x2, 0x58a, 0x3, 0x10001, {0x6, 0xa5, 0x20, 0x3, 0x1, 0x2, 0x1, 0x3, 0x8, 0x8, 0x81, r5, r6, 0x7f, 0x7}}, {0x6, 0xb4, 0xd, 0x58a, 'trustedsystem'}}, {{0x0, 0x2, 0x7f, 0x5, 0x4, 0x33, {0x3, 0x2, 0x5, 0x9, 0x101, 0x5, 0xfff, 0x4, 0x9, 0x80, 0x6, r7, r8, 0x8, 0xffffffffffff9228}}, {0x4, 0x101, 0x11, 0x6, '/dev/qat_adf_ctl\x00'}}, {{0x6, 0x0, 0xda6f, 0x3, 0x3, 0x10001, {0x6, 0xfffffffffffffffa, 0x2, 0x16, 0x6, 0x5, 0x7, 0x1, 0x1, 0xffffffff, 0x9, r9, r10, 0x7, 0x100000001}}, {0x6, 0x5, 0xf, 0x3b, 'wlan1vboxnet0}:'}}, {{0x3, 0x3, 0x9, 0x7, 0x21c, 0x0, {0x0, 0x3, 0x3, 0xffffffff80000000, 0x401, 0x9, 0x5, 0x1, 0x1, 0x10000, 0xfffffffffffffff8, r11, r12, 0x46, 0x400}}, {0x2, 0x4, 0x1e, 0x3, '.vmnet1}security-vmnet0selinux'}}, {{0x5, 0x1, 0x3, 0x40, 0x1, 0xdb, {0x2, 0x6, 0x5, 0x5, 0x8, 0x8, 0x7, 0x0, 0x1, 0x3, 0x5, r13, r14, 0x157, 0x3}}, {0x4, 0xfff, 0x15, 0xfffffffffffffffb, 'cgroupselinux($cpuset'}}]}, 0x378) 21:29:17 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:17 executing program 4: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)=0x80008) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe0400000000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000, 0x407000}]) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 21:29:17 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:29:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:17 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:17 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:29:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x40) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) r3 = syz_open_pts(r0, 0x0) dup2(r2, r3) 21:29:17 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:17 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:29:17 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x80002, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000700)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) r4 = msgget$private(0x0, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000740)={0x5, 0xffffffff, 0x8, 'queue0\x00', 0x9}) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = syz_open_dev$vcsa(&(0x7f0000000600)='/dev/vcsa#\x00', 0x6, 0x2) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r8, 0xc01064b5, &(0x7f0000000680)={&(0x7f0000000640)=[0x0], 0x1}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) fcntl$getownex(r2, 0x10, &(0x7f0000000500)={0x0, 0x0}) fcntl$getownex(r3, 0x10, &(0x7f0000000540)={0x0, 0x0}) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000580)={{0x0, r5, r6, r7, r9, 0x8, 0x93a938b}, 0x2, 0x2553ab8f, 0x1ff, 0xf9fc, 0x400, 0x3, r10, r11}) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x503840, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="03000000000000000e0800000000000009000000000000009909000000000000fa0f0000000000d92ac6462730000000000000b8afb17b0c72e38f7452150ef069b6494be1cad2abb349c11d7eecaea901423e72bd69a3ac6d3c8a21ddad7c211a376d856c777dbeea3e9e58bce3480aa8a400e1200b2af88edb8b30509d89aa064b9c6fdd725058bd1f7e58e43e55383d900da06d89f0ffbf97da0e0f5bd9419ca6197d205aeaead6834c4cfa2ba581dee16ed321fa7b1d803a01ad198074f182ff7645cfa150914ad0d9ac8f0cb38c131317"]) 21:29:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone(0x4100000, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") [ 336.359638] IPVS: ftp: loaded support on port[0] = 21 [ 336.545138] chnl_net:caif_netlink_parms(): no params data found [ 336.594539] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.601313] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.609404] device bridge_slave_0 entered promiscuous mode [ 336.617564] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.624243] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.632081] device bridge_slave_1 entered promiscuous mode [ 336.657708] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 336.669224] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 336.692479] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 336.700492] team0: Port device team_slave_0 added [ 336.706760] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 336.714768] team0: Port device team_slave_1 added [ 336.720464] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 336.728780] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 336.785700] device hsr_slave_0 entered promiscuous mode [ 336.832019] device hsr_slave_1 entered promiscuous mode [ 336.903733] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 336.911019] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 336.933287] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.939741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.946987] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.953597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.016607] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 337.022753] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.035260] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 337.046947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.057153] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.064800] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.073833] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 337.089748] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 337.095889] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.108049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.116249] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.122832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.135831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.144259] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.150742] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.177338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.187485] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.202991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.219052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.234583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.247285] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 337.254449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.274985] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 337.291380] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.384356] QAT: Invalid ioctl [ 337.387881] QAT: Invalid ioctl [ 337.391422] QAT: Invalid ioctl [ 337.396333] QAT: Invalid ioctl [ 337.399803] QAT: Invalid ioctl [ 337.404344] QAT: Invalid ioctl [ 337.409179] QAT: Invalid ioctl [ 337.414406] QAT: Invalid ioctl [ 337.425306] QAT: Invalid ioctl [ 337.428708] QAT: Invalid ioctl [ 337.433020] QAT: Invalid ioctl [ 337.436246] QAT: Invalid ioctl [ 337.439715] QAT: Invalid ioctl [ 337.443295] QAT: Invalid ioctl [ 337.448001] QAT: Invalid ioctl [ 337.451228] QAT: Invalid ioctl 21:29:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x141400, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009d80)=[{{0x0, 0x0, 0x0}, 0x1}, {{&(0x7f0000002b40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000002c00)=""/229, 0xe5}, {&(0x7f0000002d00)=""/151, 0x97}, {&(0x7f0000002dc0)=""/255, 0xff}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {0x0}], 0x5}, 0x10000}, {{&(0x7f0000004040)=@isdn, 0x80, 0x0}}, {{&(0x7f0000005240)=@isdn, 0x80, &(0x7f00000056c0)=[{&(0x7f00000053c0)=""/155, 0x9b}, {&(0x7f0000005480)=""/111, 0x6f}, {&(0x7f00000055c0)=""/194, 0xc2}], 0x3}}, {{&(0x7f0000007340)=@rc, 0x80, 0x0}}], 0x5, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 21:29:19 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 21:29:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x209e20}, 0x2c) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) bpf$MAP_CREATE(0x2, 0x0, 0x0) 21:29:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x103, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone(0x4100000, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") [ 337.871820] input: syz1 as /devices/virtual/input/input5 [ 337.877410] input: failed to attach handler leds to device input5, error: -6 21:29:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f00000001c0)=0x3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000140)="9eb71fec79de0cdff6c58dc7654c84aa", 0x10, 0x0) r5 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x0, 0x40000) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000340)={0x39, 0x16, 0x3, 0x2, 0xa, 0x2, 0x6, 0xff, 0xffffffffffffffff}) keyctl$reject(0x13, r4, 0x3f, 0xb9b9, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) [ 337.995074] input: syz1 as /devices/virtual/input/input6 21:29:20 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) 21:29:20 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, 0x0) 21:29:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone(0x4100000, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") 21:29:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00000002c0), 0x4) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 21:29:20 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_smack_entry(r0, &(0x7f00000000c0)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) 21:29:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:20 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, 0x0) 21:29:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f00000000c0)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0xbff], [0xc2]}) 21:29:20 executing program 5: chdir(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r1, 0x0, 0x1) write$P9_RLOCK(r1, 0x0, 0xffffffffffffffea) 21:29:20 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:20 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, 0x0) 21:29:21 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/204, 0xcc) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 21:29:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) clone(0x4100000, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:21 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:21 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)) 21:29:21 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x80000) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f00000003c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000280)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000002c0)=r4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="660f01df0f35b880038ec0660f3067650f350fc7590061baa000b000eef3262e0f23066726660f3a61b4e60600000002", 0x30}], 0x1, 0x6, &(0x7f0000000240)=[@dstype0={0x6, 0x2}, @cr0], 0x2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x84, r5, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xecd}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 21:29:21 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:21 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)) 21:29:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x1d) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 21:29:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) clone(0x4100000, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f0000000040)=0x0) io_getevents(r1, 0x3, 0x387, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) io_destroy(r1) 21:29:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:22 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)) 21:29:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:22 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f2") 21:29:22 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="240000001000070400fffd946f610500070000000500000000000010f1ffffff0400ff7e", 0x24}], 0x1}, 0x0) 21:29:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) clone(0x4100000, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:22 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f2") 21:29:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:23 executing program 5: ftruncate(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xcc, r2, 0xb20, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x9}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x20}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x23}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x10}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x16}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8001}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1000}]}]}, 0xcc}}, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x800) 21:29:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x4100000, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:23 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f2") 21:29:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x6000000000000000, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 21:29:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:23 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71") 21:29:23 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)) 21:29:23 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000040)={0x0, 0x8000}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$isdn_base(r0, &(0x7f00000001c0)={0x22, 0xbc, 0x4, 0xa86}, 0x6) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xfff, 0x14, 0x101, 0x4}, {0x3ca, 0x9, 0x6, 0x7}, {0x221, 0xc7cb, 0x562f, 0x10000}]}, 0x10) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x4100000, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x9, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc0505510, &(0x7f0000001000)) 21:29:24 executing program 4: socket$unix(0x1, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xff, 0x0) r1 = dup(r0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x3, 0x0) 21:29:24 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71") 21:29:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cstype0={0x4, 0xa}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 21:29:24 executing program 5: getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/if_inet6\x00') preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x5e, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) 21:29:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5413, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:24 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71") 21:29:24 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) clone(0x4100000, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:25 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0xfe45) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 21:29:25 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822") 21:29:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:25 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setresuid(0x0, 0xee01, 0x0) r0 = geteuid() setresuid(r0, 0x0, 0x0) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000600)="e0", 0x1, 0xfffffffffffffffb) 21:29:25 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822") 21:29:25 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 21:29:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x800, 0xfffffffffffffff9, 0x7fff, 0x2, 0xffffffffffffffff, 0x7}, 0x2c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:25 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) clone(0x4100000, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:25 executing program 4: ftruncate(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000280)) lstat(&(0x7f00000001c0)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r2) ioctl$TCFLSH(r0, 0x540b, 0x0) accept4$packet(r0, &(0x7f0000000200), &(0x7f0000000240)=0x14, 0x800) fgetxattr(r0, &(0x7f00000000c0)=@known='com.apple.system.Security\x00', &(0x7f0000000100)=""/139, 0x8b) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000380)={'icmp\x00'}, &(0x7f00000003c0)=0x1e) sendfile(r1, r1, &(0x7f0000000000), 0x800) 21:29:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, 0x0) 21:29:25 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822") 21:29:25 executing program 4: r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe0400000000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000, 0x407000}]) lseek(r0, 0x0, 0x3) 21:29:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, 0x0) 21:29:26 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f") 21:29:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="83110000000000000000aabb86dd6050a09c00081100fe80000001fcffffffffffff000000bbfe8000000000000000000000000000aa0000000010f1c35e3187573b73a6923e"], 0x0) 21:29:26 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) clone(0x4100000, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:26 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f") 21:29:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg(r1, &(0x7f0000002a00)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x6d}], 0x1, &(0x7f0000002900)=""/213, 0xd5}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='#'], 0x1) 21:29:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, 0x0) 21:29:26 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000040)={0x9, 0x3f, 0x1, {0x77359400}, 0x7}) 21:29:26 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f") 21:29:26 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x0, 0x100}, 0x6) syz_open_dev$evdev(0x0, 0x0, 0x2) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$tipc(0x0) socket$inet6(0xa, 0x0, 0x102) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000340)) 21:29:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x0, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:27 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x4100000, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:27 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40000, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x3}}, 0x18) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:27 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6") 21:29:27 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 21:29:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x0, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000340), 0x85, 0x0, 0x0, &(0x7f00000003c0), 0x0) 21:29:27 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6") 21:29:27 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x4100000, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x2000400) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000)="a4", 0x1) tee(r2, r1, 0x400ffffffff, 0x0) 21:29:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x0, 0x7c978509}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000180)={r3, 0x2, 0x3ff}, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f00000001c0)={0x7, {0x1, 0x3, 0x8, 0x400}}) 21:29:27 executing program 5: r0 = open(&(0x7f0000000500)='./file0\x00', 0x40c2, 0x0) r1 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r1, 0x0) write(r0, &(0x7f0000000600)="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", 0xa00) request_key(0x0, &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='\x00', 0xffffffffffffffff) keyctl$describe(0x6, 0x0, 0x0, 0x0) r2 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000440)={'ip6_vti0\x00', 0x20}) sendfile(r0, r2, 0x0, 0x1ffe0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') write$cgroup_type(r0, &(0x7f00000001c0)='threaded\x00', 0x9) write$P9_RFSYNC(r0, 0x0, 0xfffffffffffffcf2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000) lsetxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000002000)={0x0, 0xfb, 0x10b, 0x7, 0x5, "5577e61c1f1375373fb1c30c5b04a247", "211fa0a2d1c65c381590a9ae0ff6839c32a4a9a862956f554b305622d10286cc2dc297c1f75542ce61c2da9901cac62f60999f11b5cf48b94c1437568fdfb169949bbcec9da7a0c2ee6bc80c22f699487708add5a64af0091b7856e3609d1d7a3c86d86f6e66d4ed2f347aa27f562458ab09f68a2b06f649aee3e15721e7d1fdf7588c88c6138a9c851c94e605a12926c6d8b1f07bcd3b16a1f6c52b65613d8bc16d638237a7da9663df36cc1de7df9d152fe6d2c4baad84c1ae3dc13a5ba61a8a64d3691c94fd1eae2127d806981a03d24c982bc219dceaf4fedc40ea974cf17e6dc5808a5d50bcfc0681485fd1d62096de5ec9fcf4"}, 0x10b, 0x1) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000000c0)) r3 = syz_open_dev$vcsn(0x0, 0x0, 0x20001) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @multicast2}, &(0x7f0000000200)=0xa) preadv(r2, 0x0, 0xffffffffffffff63, 0x100000000) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'teql0\x00', {0x2, 0x4e24, @remote}}) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000180)=0x4) fdatasync(0xffffffffffffffff) 21:29:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x0, 0x0, [0xb2, 0x5536, 0x380, 0x400]}) 21:29:28 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6") 21:29:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000005c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:29:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 21:29:28 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x4100000, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380]}) 21:29:28 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x2f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) 21:29:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x600000000000000, [0xbff, 0x0, 0x0, 0x1], [0xc2]}) 21:29:28 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6be") 21:29:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = accept(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x20) write$binfmt_aout(r3, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], 0x1) 21:29:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536, 0x380]}) 21:29:28 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6be") 21:29:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) getpid() setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)}}], 0x1, 0x0) 21:29:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x4100000, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:29 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) write$vnet(r0, &(0x7f00000002c0)={0x1, {&(0x7f0000000140)=""/128, 0x80, &(0x7f00000001c0)=""/228, 0x2, 0x4}}, 0x68) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000040)={0x8f, 0xff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) r4 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, r4) 21:29:29 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6be") 21:29:29 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='attr/keycreate\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 21:29:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2, 0x5536]}) 21:29:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:29:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x4100000, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xb2]}) 21:29:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000000)='/eth1em0\x00') 21:29:29 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') read(r0, &(0x7f0000000040)=""/230, 0x20000126) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f00000002c0)=',') 21:29:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b}) 21:29:30 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 21:29:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x4100000, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x121000, 0x0) getsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000000040), &(0x7f00000021c0)=0x4) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000140)={0x3, 0x0, 0x2080, {0x4, 0x4, 0x2}, [], "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", "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"}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff, 0x0, 0x0, 0x4], [0xc2]}) write$FUSE_INTERRUPT(r2, &(0x7f0000002480)={0x10, 0xfffffffffffffff5, 0x4}, 0x10) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000002200)) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000080)=0xd83) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000022c0)={0x0, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000002240)=0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000002380)=@assoc_value={r4, 0x3}, 0x8) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f00000023c0)={0x8, 0x1, 'client1\x00', 0xffffffff80000002, "454cd39a65be6b5c", "2a0e1ab4c1357b020dee9ff32251bfd95a29849246efef2eca3b6bdbf22490a2", 0x1, 0x9}) 21:29:30 executing program 4: mknod(&(0x7f0000000000)='./bus\x00', 0x80008002, 0x28ac) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8000, 0x2800) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 348.060845] tmpfs: No value for mount option ' /32 link BROADCAST [ 348.060845] /32 link BROADCAST [ 348.060845] /32 link BROADCAST [ 348.060845] /32 link BROADCAST [ 348.060845] /32 link BROADCAST [ 348.060845] /32 link BROADCAST [ 348.060845] /32 link BROADCAST [ 348.060845] /32 link BROADCAST [ 348.060845] /32 link BROADCAST [ 348.060845] /32 link BROADCAST [ 348.060845] /32 link BROADCAST [ 348.060845] /32 link BROADCAST [ 348.060845] /32 link BROADCAST [ 348.060845] /32 link BROADCAST [ 348.060845] /32 link BROADCAST [ 348.060845] /32 link BROADCAST [ 348.060845] /32 link BROADCAST [ 348.060845] /32 link BROADCAST [ 348.060845] /32 link BROADCAST [ 348.060845] /32 link BROADCAST [ 348.420022] binder: 12536:12537 transaction failed 29189/-22, size 0-0 line 2896 21:29:30 executing program 5: getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) munlockall() [ 348.580523] binder: 12536:12546 transaction failed 29189/-22, size 0-0 line 2896 [ 348.629631] binder: undelivered TRANSACTION_ERROR: 29189 [ 348.635725] binder: undelivered TRANSACTION_ERROR: 29189 21:29:30 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x4100000, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000003c0)={0x0, @bt={0x9169, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15}}) 21:29:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x8002) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000140)) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8400, 0x0) ioctl$NBD_DISCONNECT(r4, 0xab08) 21:29:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:29:30 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20842020}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x200, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) socket$inet6(0xa, 0x0, 0x102) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r3 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000000), 0x3}, 0x0) fcntl$setown(r3, 0x8, r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="30000000310001000000000000000000000000001c00010018001a00000010000100636f6e6e6d61726b0000000000001df0faa62283b863e1f9809bc52e73ef4461b0d95b2d00f5b29c826010ab15a5af4d653fb6936e2fe108fe585829c3ff13c1f06ee434d06b36e9b8acd862727808bae574626b18b63805046cf735c1048dc6dbdaafadf3b076b6f301aacd7b8354289979f25626ff0e6534323a05f3c5b36728c76be22b234eb33465602c6e6d5b537b633ace71c8b52f9e872418b713e1c65f5f18bbd88d22f1c002f6a3279d8d68cbf9f9d2fd5eb8f57a4c618b1ed5ac9a8dcc69e893f232323767ab7e318a510017eec866"], 0x1}}, 0x800) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000340)) r5 = socket(0x11, 0x80002, 0x0) setsockopt(r5, 0x107, 0x5, &(0x7f0000001000), 0xc5) close(r5) 21:29:30 executing program 5: timerfd_create(0x7fe, 0x80003) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 21:29:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x18d) 21:29:31 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x4100000, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:31 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:31 executing program 0: syz_open_dev$sndseq(&(0x7f0000005780)='/dev/snd/seq\x00', 0x0, 0x10020000) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{&(0x7f00000018c0)=@generic, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/191, 0xbf}}, {{0x0, 0x0, &(0x7f00000042c0)=[{&(0x7f00000041c0)=""/175, 0xaf}], 0x1}, 0xfffffffffffffff9}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005480)=""/243, 0xf3}, 0x8}], 0x3, 0x20, &(0x7f00000056c0)) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4020040}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4040000) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:29:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 21:29:31 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x0, 0x2, 0x9}, 0x20) 21:29:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000040)=0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:31 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:29:32 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x4100000, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:32 executing program 2: r0 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) waitid(0x2, r0, 0x0, 0x4000000a, 0x0) 21:29:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff, 0xfffffffffffffffc], [0xc2]}) 21:29:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, 0x0) 21:29:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {0x0}, {&(0x7f0000012000)=""/155, 0x9b}, {0x0}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 21:29:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:32 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x10000, 0x0, 0x2, 0x9}, 0x20) 21:29:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101800, 0x0) write$vnet(r2, &(0x7f00000001c0)={0x1, {&(0x7f0000000140)=""/66, 0x42, &(0x7f0000000040)=""/48, 0x1, 0x3}}, 0x68) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f00000002c0)=0x10000) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000240)) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:33 executing program 5: seccomp(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) getitimer(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:29:33 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000001080)='/dev/dsp#\x00', 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000000c0)=r1) socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000000)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$PPPIOCGIDLE(r3, 0x8010743f, &(0x7f0000000280)) ioctl(r2, 0x8, &(0x7f0000000300)="0adc1f123c123f3188b070") socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x80006, 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f00000002c0)={0xa, 0x5, 0x8, 0x1}, 0xa) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000080), 0x4) connect$inet(r4, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$inet_dccp_int(r0, 0x21, 0xa, &(0x7f0000000040)=0x1, 0x4) 21:29:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:29:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000140), 0x4) 21:29:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)='-$\x00', 0xffffffffffffffff}, 0x30) getpriority(0x0, r3) [ 351.495311] kauditd_printk_skb: 3 callbacks suppressed [ 351.495345] audit: type=1326 audit(1551389373.545:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12675 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 21:29:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, &(0x7f0000000140)="f929402ddaf688c4228346bbdbd333fb1716d8c7cf7d9e9535baa27b7826a4b1f957e0c368ca2f055435f7c9900510c1a781fbde32aad18e9fd568ba3d92ee946875c1feb3ca79cec8d0683dee0b0d664c82a84cb473f183af4500fc59624a2ea81725ef8bb60f031b97f442d5463c69a1c4451282ee94f238eaffc1f6f4b6acd01f937ffc3ba7266847b1ea4d190fbc373709335d6aa1119972d787361dd6", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:33 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000240)='/dev/loop#\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 21:29:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x2, 0x1}, 0x20) 21:29:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000140)={0x6, 0xd6, "b4c33bd60b1857b7d2561a2e2c1855dd36ab5c2ef209cbbd67cc2265e7b1e4d6bac20081bab3458e08c3d22d430c5f233c32f839123cf4747f5ae17809d97c841623c9ca1b4e5bad9a1319b52823a5e32fd1941f2748a0034e39de0f67ab81bbf0695a786710932a42f8a1bed535f788f4125cd90931924445afb29e895868f444baef1eeb6ff9a789c2d9f945aba3edf742e5f2cd2db4549d46eb10ae7ec14b017270ee39d0c13e227268b2fddcdc1c40bb972f50f8132f769a17663c88296f32fb262d6dc59794eed5cbf9b2d8255122508707bf25"}) 21:29:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) [ 352.288258] audit: type=1326 audit(1551389374.335:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12675 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 21:29:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) 21:29:34 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x4000000) socket$inet6(0xa, 0x0, 0x102) syz_open_dev$evdev(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000000), 0x3}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) socket$netlink(0x10, 0x3, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 21:29:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x4100000, 0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 21:29:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x9, 0x40000) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f0000000040)={0x5, 0x1000}) 21:29:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) 21:29:35 executing program 5: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x6, 0x80) socket$unix(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x10000, 0x20) ioctl$KDGKBENT(r1, 0x4b46, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) unshare(0x44000000) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000200)=0xc) timer_create(0x7, &(0x7f0000000240)={0x0, 0x23, 0x5, @tid=r3}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000000)=""/223) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) dup(0xffffffffffffffff) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000140)=0x400) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="030000000000000008001b0000000000"], 0x1}}, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 21:29:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x4100000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:35 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x4000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x8040, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x5, 0xfffffffffffffffc], [0xc2]}) 21:29:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/94, 0x43}], 0x1) 21:29:35 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) utime(0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f00000004c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) 21:29:35 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) syz_open_dev$evdev(0x0, 0x0, 0x2) r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20842020}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x200, 0x0, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) socket$inet6(0xa, 0x0, 0x102) syz_open_dev$evdev(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r3 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) fcntl$setown(r3, 0x8, r2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) socket$netlink(0x10, 0x3, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 21:29:35 executing program 2: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) munlockall() 21:29:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x4100000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000200)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 21:29:35 executing program 4: ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 21:29:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0xa0080, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r3, 0x454c}}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$vsock_stream(r2, &(0x7f0000000280)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x80000) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) ioperm(0x1, 0x8, 0x400) 21:29:36 executing program 2: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 21:29:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x4100000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:36 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000001600)={'raw\x00'}, &(0x7f0000001680)=0x54) 21:29:36 executing program 2: socketpair$unix(0x1, 0x2000000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f", 0x1}], 0x1) dup2(r0, r1) [ 354.268157] IPVS: ftp: loaded support on port[0] = 21 21:29:36 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de56b5"], 0x1}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfd}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:29:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000040)={0xffffffff905b63af, 0x5, 0xd0, 0x8, 0x1, 0x1, 0x3f}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="aabb956544c7024aff43ae99002426d0396f6e4028fcc1bd3d63c3ca7a7b860b3aeeb9e009507116aacb958ab645916ca70f52d1b29588efc0fa4f07ed448b0d9941691f6f934cc5b70a945ba98caf32b832562b620f1fa1bf2b0f6914fa9f49d7c040137ca8063b97bbd57dea366d4506dd8d82ef72f0f86db90d19e23d1ec872cde1f3e800213135adfdf7a423884e70f70c517f7219582044c0ce7dc926864da6560901f1390ae297a06e7cd8592ab4cfc7ee01a79ca605657bc50817bac30f7131", 0xc3}, {&(0x7f0000000240)="b0ac4da4f8df8f77f8c3d5c0749a4acea2d6a4199a5742f619186e7babd6192792e3ed161f96c03f8e8aa1f3b1f1b14a714fc7bea8275b7d89934807fdb567a33588806727d0a96170bde2952b8e0cce89dc4444ef5287f8670cc3079c2295c643adceebe285167ceef6f974bf7a1f2bc3dac8a8a871a6f601299bf80866002830a056fd8278761f40b23a070600b35d6817be69e3baaccbdc3639785871c07bfb64400bcf279ae4bdf4bd7cb50dbcd47847b3de8c88fcbad47474d7e4c35e55e987afa703f0abb27c964ba5307d9907e682ac38ecb3312d42ac5d340585d316f74d90c214e50434", 0xe8}, {&(0x7f0000000340)="651c5f6e96e56fc6f9a351a7d2baa112534051699935bdc3f1c05e174a6f751074d7fc40cc2094bb8c7266a4a210e4b7cf88145d88bfba7f1db82dd26c14cd64acbf354302a542d177bc3d2dea72a39e4a6550ca862393be2da284af2653e887ca07660a3379d0a7e37289a4a36d15e322325e1dcabc7a52f6a3b6990b46ba6ffa1d757c99a4f321e3f031aa46a67a9657fbc7f3cc33ac4df87c30e8de65fff5be1c66ecd60b0f6fbdb29f2f45e3ea6dd06c4bc8b6a8675b6d03e3ded39c16a5a8b9816e813838c704d64aa220eff7e3775cbe5e2dea2312486842ce8e267c83c6a89759", 0xe4}], 0x3) 21:29:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x4100000, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000200)="2e80d8673621e67dc0d0c80af5e5f0042a2c0bdd9d80355c03c37170071a0e1f8620004a8343de3f407c45d4d9321ed6178be0be515b59d058e17591b267252e2831ea8b3187f2a0d3d42be00fd5237d661c5f0997f2726b5db7a7562e06f1021afa53cd5d5c3992cf963525ee1c910cdfa20769c94f1493812eae7bf12a01d478402dcb195bed5d8cfcae71cd2d89131a3c63238488f52fcd1b9337a92c3256a9c8e56ed90099467a4b2ae1580cff22685b783eaa0f42787bb83fc5332ec3778fcc8cd83af938446bf5caa10a99a1a14ec6b41ea94200f6c447b85fc18f7ecd0e0baf25de92a88ec6f9938e2057633436") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:36 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010a07031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 21:29:36 executing program 2: 21:29:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x4100000, 0x0, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:37 executing program 4: 21:29:37 executing program 0: 21:29:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) 21:29:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x741000) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000040)) socket$l2tp(0x18, 0x1, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:38 executing program 5: 21:29:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 21:29:38 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000003c0)={0x4, 0xff, 0x3f}) 21:29:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x4100000, 0x0, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, 0x0) 21:29:38 executing program 2: 21:29:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000000)=""/64) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.sockprotoname\x00', &(0x7f00000002c0)=""/128, 0x80) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xc2, 0x8280) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x22, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x80000001}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x0) syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x80, 0x20880) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:29:38 executing program 2: 21:29:38 executing program 0: 21:29:38 executing program 5: 21:29:38 executing program 2: 21:29:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x4100000, 0x0, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, 0x0) 21:29:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x501000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000140)={{0xffffffffffffffff, 0x3, 0x9, 0x3, 0x1}, 0x800, 0x2d58, 'id0\x00', 'timer0\x00', 0x0, 0x4, 0xaa0c, 0x8, 0x3}) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000040)={0x0, 0xffffffff}, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 21:29:38 executing program 0: 21:29:39 executing program 4: 21:29:39 executing program 5: 21:29:39 executing program 2: 21:29:39 executing program 0: 21:29:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x4100000, 0x0, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, 0x0) 21:29:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101800, 0x2) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000040)=0x2, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000140)) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:39 executing program 2: 21:29:39 executing program 0: 21:29:39 executing program 5: 21:29:39 executing program 4: 21:29:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x4100000, 0x0, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x0, 0x600000000000000, [0xbff], [0xc2]}) 21:29:39 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x2, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="ff00ff00000000000000000000000000"], &(0x7f0000000140)='GPL\x00', 0xf16, 0x28, &(0x7f0000000180)=""/40, 0x41f00, 0x1, [], r0, 0xf}, 0x48) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x20000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:39 executing program 2: 21:29:39 executing program 0: 21:29:39 executing program 5: 21:29:39 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000580)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 21:29:39 executing program 2: 21:29:40 executing program 5: 21:29:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x4100000, 0x0, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x0, 0x600000000000000, [], [0xc2]}) 21:29:40 executing program 0: 21:29:40 executing program 4: 21:29:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x141400, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000040)={0x2, 0x0, [0x0, 0x0]}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:40 executing program 2: [ 358.392873] Unknown ioctl -1073208310 21:29:40 executing program 0: 21:29:40 executing program 5: [ 358.496471] Unknown ioctl -1073208310 21:29:40 executing program 4: 21:29:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x4100000, 0x0, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x0, 0x600000000000000, [], [0xc2]}) 21:29:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x800) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x20, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r2, 0x2}, 0x8) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000340)="6a28e0d41a1581ddb14c0c6674945d41b895c8f153bfc08d425d6de3463e2c2584705857708c8559ed10091ce8835d3c0f837f194ba9837c096356d686038b6f3abe9d507babab26ad2317e43be6683dd11888319f50ad9a90325183c3eaa9c03711b503b5aced51876d8c42392cbb3fad97a6b386760e0b61334973484b8f9d48b2413e", 0x84) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000540)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r4, 0xb16, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4040005) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0xbff, 0x5], [0xc2]}) 21:29:40 executing program 0: 21:29:40 executing program 5: 21:29:40 executing program 2: 21:29:41 executing program 4: 21:29:41 executing program 0: 21:29:41 executing program 5: 21:29:41 executing program 2: 21:29:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x4100000, 0x0, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x0, 0x600000000000000, [], [0xc2]}) 21:29:41 executing program 0: 21:29:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:29:41 executing program 4: 21:29:41 executing program 5: 21:29:41 executing program 2: 21:29:41 executing program 0: 21:29:41 executing program 5: 21:29:41 executing program 2: 21:29:41 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000180)=0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) syz_open_dev$usb(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) modify_ldt$write2(0x11, &(0x7f0000000200)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x7fffffff, 0x7, 0x6, 0x0, 0x4, 0xff, 0x2}, 0x10) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000000140)={r4, 0x8001, 0x6, "47f2b7dc3e169436c17923fb687f68a7bad547395acb8f1a417a463aa8d6f744c2daed47257ea9c7856dc38039006c06e69f357f4316128078cdc679b179c0a7de284c1639dd76846d22e72525e45b870c0b5aa596673ec88ceed6f0b31929ac80d6390c968842b5cf1e2bf5fd9cd6e8056ecd8f3810a107df66b51039d17ad81a2118de1986774e3e2e25c3ae66f5509c521ddf2e631f2ffe6acc8e7f8551e332d1f361d2737575a239103e9948"}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x10000, 0x0, "c77a2d5a7647f8b8af067efa4728f4cdd38058c12e419b7daad030fbe5a6d5c4354384b8d90e6aa01cc5daa935ce2560140b90b37c48299c1e3fd112311bfa2ecb49a041232ce9f1641cae0a774ad920"}, 0xd8) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:42 executing program 4: 21:29:42 executing program 3: 21:29:42 executing program 5: 21:29:42 executing program 2: 21:29:42 executing program 0: 21:29:42 executing program 4: 21:29:42 executing program 3: 21:29:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000001d8, 0x0) 21:29:42 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x2) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 21:29:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000003060501fffa205d287e64deeb0000800c000100060000007d5572000c000200ff0008ff02f10000"], 0x2c}}, 0x0) 21:29:42 executing program 4: socket$inet6(0xa, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), 0x0) gettid() mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9}, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 360.688984] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 21:29:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000000)=""/11, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)) r3 = epoll_create1(0x0) r4 = syz_open_pts(r0, 0x0) dup2(r1, r0) dup2(r3, r4) 21:29:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x8d51) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000020000/0x18000)=nil, 0x0, 0x152, 0x0, 0x0, 0xfffffffffffffdd9) 21:29:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xfffffd6f) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000002c0)={0x3}) 21:29:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000000)=""/11, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)) r3 = epoll_create1(0x0) r4 = syz_open_pts(r0, 0x0) dup2(r1, r0) dup2(r3, r4) 21:29:43 executing program 4: ftruncate(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xcc, r2, 0xb20, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x9}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x20}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x23}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x10}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x16}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8001}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1000}]}]}, 0xcc}}, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x800) 21:29:43 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000580)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 21:29:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2ec1, 0x400) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000040), 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:44 executing program 5: 21:29:44 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@remote, @in=@initdev}}, {{@in6=@loopback}}}, &(0x7f0000000280)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe2(&(0x7f00000000c0), 0x80800) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x800) 21:29:44 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) syz_open_dev$media(0x0, 0x0, 0x0) read(r0, &(0x7f0000000180)=""/204, 0xcc) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 21:29:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x5) ioctl$TCSETS(r0, 0x5402, &(0x7f00000002c0)={0x0, 0xfffffffffffffffd}) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000001640)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c03ee447d79e517df8ffe70c215bd0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d13d301e080c8846eab1a9d914b0695b16dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be2f95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13233601df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1a375b63b6641fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b761dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b3089a3e30aab15ae872437e52a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d605fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c128cf35ddf4a895a56b8d141f743c9189a71387893f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f1c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7912ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48fd46a0417ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c5a4daabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076aa5f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c7814a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841918a8ed00659d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934f1a4bfdd9d0b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d38095a5739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f0247f04118448273586856e641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6692ceb4831b5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e638dd8c29d4e85011e4ba4f127fe765954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8297cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096870b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057288d66e5df04b7b734ed0957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fe8e86adafa93f218fdf5019c09292858ae38ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8f6f6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d294285497a42736454ccb62fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f7724d3191e2265bd0d694dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b51634f7c5d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f70adc786db7f33a20a752717b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eea9175ef9c574c1f873218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f85f545f507014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff", 0x1000}, 0x1006) 21:29:44 executing program 4: 21:29:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb924, 0x400000) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000300)={{0xa, 0x4e20, 0x3, @ipv4={[], [], @multicast2}, 0x8}, {0xa, 0x4e23, 0x4, @loopback, 0xffffffffffffff80}, 0xffffffff80000000, [0x100, 0x1, 0xfb, 0x9b, 0x101, 0x6, 0x1000, 0x4]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000000380)=0x6) r4 = getegid() write$FUSE_CREATE_OPEN(r2, &(0x7f0000000240)={0xa0, 0x0, 0x8, {{0x5, 0x1, 0x2, 0x8, 0x800, 0x17, {0x6, 0x2, 0xfffffffffffffff7, 0x7, 0xcd6, 0x1, 0x1, 0xffffffffffffff45, 0xff, 0x7, 0x1, r3, r4, 0x0, 0x12}}, {0x0, 0x1}}}, 0xa0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xbff], [0xc2]}) [ 362.130575] mmap: syz-executor.3 (13103) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:29:44 executing program 4: 21:29:44 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000340)="120000001200e7ef007b00005380a79a9e58", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x320, 0x0, &(0x7f0000003700)={0x77359400}) 21:29:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x3, 0x600000000000000, [0xbff], [0xc2]}) 21:29:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x5) ioctl$TCSETS(r0, 0x5402, &(0x7f00000002c0)={0x0, 0xfffffffffffffffd}) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) 21:29:44 executing program 0: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000540)={{}, {r1, r2+10000000}}, &(0x7f0000000580)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r4, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)="c10900000000000004001fe4ac141417e0", 0x11}], 0x1}, 0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = add_key(&(0x7f00000003c0)='syzkaller\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)="86e92fa4b1edf7e14db0c00a13d3f66667f643008a720c1b82f8aa8516ac7cd4ffd661bb147bded312abdbcbeeca65f9cdaf5c739216b13dfd14e8eabd4713834109a432bd", 0x45, 0xfffffffffffffffa) keyctl$get_persistent(0x16, r5, r6) clone(0x40000020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 21:29:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r1) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000140)=""/4, 0x4, 0x41, 0x0, 0x0) tkill(0x0, 0x0) [ 362.818288] ================================================================== [ 362.825789] BUG: KMSAN: uninit-value in nf_nat_setup_info+0x700/0x3b00 [ 362.832483] CPU: 1 PID: 13138 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 362.839676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.849049] Call Trace: [ 362.851691] dump_stack+0x173/0x1d0 [ 362.855392] kmsan_report+0x12e/0x2a0 [ 362.859230] __msan_warning+0x82/0xf0 [ 362.863074] nf_nat_setup_info+0x700/0x3b00 [ 362.867461] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 362.872672] nf_nat_inet_fn+0x106c/0x11f0 [ 362.876874] ? cpu_partial_store+0x60/0x270 [ 362.881274] nf_nat_ipv4_local_fn+0x2bf/0x870 [ 362.885812] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 362.891036] ? nf_nat_ipv4_out+0x790/0x790 [ 362.895338] nf_hook_slow+0x176/0x3d0 [ 362.899234] __ip_local_out+0x6dc/0x800 [ 362.903277] ? __ip_local_out+0x800/0x800 [ 362.907470] ip_local_out+0xa4/0x1d0 [ 362.911237] iptunnel_xmit+0x8a7/0xde0 [ 362.915185] ip_tunnel_xmit+0x35b9/0x3980 [ 362.919420] ipgre_xmit+0x1098/0x11c0 [ 362.923256] ? ipgre_close+0x230/0x230 [ 362.927200] dev_hard_start_xmit+0x604/0xc40 [ 362.931681] __dev_queue_xmit+0x2e48/0x3b80 [ 362.936083] dev_queue_xmit+0x4b/0x60 [ 362.939924] ? __netdev_pick_tx+0x1260/0x1260 [ 362.944488] packet_sendmsg+0x79bb/0x9760 [ 362.948672] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 362.954146] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 362.959377] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 362.964880] ___sys_sendmsg+0xdb9/0x11b0 [ 362.968991] ? compat_packet_setsockopt+0x360/0x360 [ 362.974050] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 362.979267] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 362.984662] ? __fget_light+0x6e1/0x750 [ 362.988696] __se_sys_sendmsg+0x305/0x460 [ 362.992892] __x64_sys_sendmsg+0x4a/0x70 [ 362.996977] do_syscall_64+0xbc/0xf0 [ 363.000731] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 363.005932] RIP: 0033:0x457e29 [ 363.009140] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 363.028055] RSP: 002b:00007f8077d1bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 363.035785] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 363.043070] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 363.050369] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 363.057652] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8077d1c6d4 [ 363.064935] R13: 00000000004c5461 R14: 00000000004d9308 R15: 00000000ffffffff [ 363.072241] [ 363.073870] Uninit was created at: [ 363.077409] No stack [ 363.079731] ================================================================== [ 363.087094] Disabling lock debugging due to kernel taint [ 363.092552] Kernel panic - not syncing: panic_on_warn set ... [ 363.098468] CPU: 1 PID: 13138 Comm: syz-executor.0 Tainted: G B 5.0.0-rc1+ #9 [ 363.107048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.116406] Call Trace: [ 363.119032] dump_stack+0x173/0x1d0 [ 363.122742] panic+0x3d1/0xb01 [ 363.126033] kmsan_report+0x293/0x2a0 [ 363.129870] __msan_warning+0x82/0xf0 [ 363.133704] nf_nat_setup_info+0x700/0x3b00 [ 363.138123] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 363.143351] nf_nat_inet_fn+0x106c/0x11f0 [ 363.147551] ? cpu_partial_store+0x60/0x270 [ 363.151902] nf_nat_ipv4_local_fn+0x2bf/0x870 [ 363.156440] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 363.161652] ? nf_nat_ipv4_out+0x790/0x790 [ 363.165909] nf_hook_slow+0x176/0x3d0 [ 363.169743] __ip_local_out+0x6dc/0x800 [ 363.173750] ? __ip_local_out+0x800/0x800 [ 363.177919] ip_local_out+0xa4/0x1d0 [ 363.181663] iptunnel_xmit+0x8a7/0xde0 [ 363.185618] ip_tunnel_xmit+0x35b9/0x3980 [ 363.189842] ipgre_xmit+0x1098/0x11c0 [ 363.193682] ? ipgre_close+0x230/0x230 [ 363.197589] dev_hard_start_xmit+0x604/0xc40 [ 363.202075] __dev_queue_xmit+0x2e48/0x3b80 [ 363.206464] dev_queue_xmit+0x4b/0x60 [ 363.210306] ? __netdev_pick_tx+0x1260/0x1260 [ 363.214823] packet_sendmsg+0x79bb/0x9760 [ 363.219011] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 363.224507] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 363.229727] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 363.235190] ___sys_sendmsg+0xdb9/0x11b0 [ 363.239295] ? compat_packet_setsockopt+0x360/0x360 [ 363.244351] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 363.249579] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 363.254989] ? __fget_light+0x6e1/0x750 [ 363.259021] __se_sys_sendmsg+0x305/0x460 [ 363.263219] __x64_sys_sendmsg+0x4a/0x70 [ 363.267314] do_syscall_64+0xbc/0xf0 [ 363.271071] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 363.276286] RIP: 0033:0x457e29 [ 363.279490] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 363.298424] RSP: 002b:00007f8077d1bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 363.306142] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 363.313423] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 363.320714] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 363.327992] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8077d1c6d4 [ 363.335271] R13: 00000000004c5461 R14: 00000000004d9308 R15: 00000000ffffffff [ 363.343479] Kernel Offset: disabled [ 363.347108] Rebooting in 86400 seconds..