Warning: Permanently added '10.128.15.207' (ECDSA) to the list of known hosts. 2019/03/05 23:59:30 fuzzer started 2019/03/05 23:59:35 dialing manager at 10.128.0.26:38547 2019/03/05 23:59:35 syscalls: 1 2019/03/05 23:59:35 code coverage: enabled 2019/03/05 23:59:35 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/05 23:59:35 extra coverage: extra coverage is not supported by the kernel 2019/03/05 23:59:35 setuid sandbox: enabled 2019/03/05 23:59:35 namespace sandbox: enabled 2019/03/05 23:59:35 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/05 23:59:35 fault injection: enabled 2019/03/05 23:59:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/05 23:59:35 net packet injection: enabled 2019/03/05 23:59:35 net device setup: enabled 00:02:29 executing program 0: syzkaller login: [ 291.750352] IPVS: ftp: loaded support on port[0] = 21 [ 291.921266] chnl_net:caif_netlink_parms(): no params data found [ 292.000497] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.007173] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.015958] device bridge_slave_0 entered promiscuous mode [ 292.025138] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.031824] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.040374] device bridge_slave_1 entered promiscuous mode [ 292.076706] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 292.088487] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 292.121825] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 292.130726] team0: Port device team_slave_0 added [ 292.137350] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 292.146096] team0: Port device team_slave_1 added [ 292.152952] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 292.161465] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 292.257544] device hsr_slave_0 entered promiscuous mode [ 292.382948] device hsr_slave_1 entered promiscuous mode [ 292.513295] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 292.520957] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 292.554141] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.560735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.568154] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.574738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.683198] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 292.689342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.705776] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 292.722907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.735468] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.744653] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.756563] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 292.777330] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 292.784191] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.802402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.810876] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.817463] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.833901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.842499] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.849000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.885900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.899333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 292.922460] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.930848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.940147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.956823] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 292.970933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 292.978183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.987281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.996126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.005652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.022800] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 293.028873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.056569] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 293.083602] 8021q: adding VLAN 0 to HW filter on device batadv0 00:02:31 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) 00:02:31 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x13) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="3900554f6600000000000000000000000000774e02d975a2fe020000ff0f000000000000f6150000000032270407000000000000a86c2095be"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 00:02:32 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x20804, 0x0) pread64(r0, 0x0, 0x0, 0x0) [ 295.268438] IPVS: ftp: loaded support on port[0] = 21 [ 295.440563] chnl_net:caif_netlink_parms(): no params data found [ 295.523174] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.529704] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.538302] device bridge_slave_0 entered promiscuous mode [ 295.548733] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.555315] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.563957] device bridge_slave_1 entered promiscuous mode [ 295.604603] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 295.617680] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 295.656188] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 295.665191] team0: Port device team_slave_0 added [ 295.672419] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 295.681183] team0: Port device team_slave_1 added [ 295.689368] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 295.698091] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 295.817507] device hsr_slave_0 entered promiscuous mode [ 296.042531] device hsr_slave_1 entered promiscuous mode [ 296.203352] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 296.211009] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 296.245146] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.251852] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.259131] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.265790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.365213] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 296.371359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.386501] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 296.402348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.414409] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.441931] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.464517] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 00:02:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7a, 0x0, [0x48], [0xc1]}) [ 296.504349] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 296.510507] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.545261] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 296.552628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.561381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.569856] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.576981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.615825] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 296.623891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.633042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.636856] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 296.641349] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.661481] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.683421] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 296.698209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 296.712224] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 296.723352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.733007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.742392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.751533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.764958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 296.772165] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.780335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.790123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.806681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 296.816739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.826176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.843558] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 296.853145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.861893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.876977] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 296.883701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:02:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0), 0x1000000000000308) [ 296.946518] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 296.965936] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.134018] hrtimer: interrupt took 32924 ns 00:02:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x94840) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0xafd4, [], @p_u8=&(0x7f0000000080)=0x2}}) 00:02:35 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x6000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$kcm(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r2, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0xe803) sendmsg$kcm(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000b80)='9', 0x1}], 0x1}, 0xc000) sendmsg$kcm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000480)="1c", 0x1}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001e80)='r', 0x1}], 0x1}, 0x0) 00:02:35 executing program 1: r0 = socket$inet(0x2, 0x1, 0x1a) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000600)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000000)="11", 0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x2d, 0x0) 00:02:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="02103ca90a000000000010ec0000080008001200000402000000004d000007010000b4cb8cb61b08010000000000a5000000bef49172cb06ae388c708a4b190800000000000000006b36001f0000000000000000"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x2ae, 0x0) 00:02:36 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x108ffc) r1 = socket$tipc(0x1e, 0x7, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000500), &(0x7f0000000540)=0x4) r2 = dup(r0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000040)=""/47) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000003}, 0xc, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="40010000", @ANYRES16=r3, @ANYBLOB="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"], 0x140}, 0x1, 0x0, 0x0, 0x40}, 0x48080) timer_create(0x3, &(0x7f0000000240)={0x0, 0xe, 0x4, @thr={&(0x7f0000000080)="62e2be408d9a3c6aad8846fc94134f3b20db5182f12b85cbdce46c480c379174f4df19d7518f30dfdddf1a0e6879fbe2ef8604b5926189ba72cab7c384744b788735fe97ff21619a3a4aaee0fa043e9ad50968a7842fa104eb464bd43ed90ef5c67b9e7988deb24890a2c239f491f315c484f3577025793cd1117fb18da9a47dc74f6af35186b78c4ddbad349489c9e0fb3a6a", &(0x7f0000000140)="37a9d4a5a766c2f01379a1726b25fd39e6d83873de5b6006e07b2a7127b8def6303ff46f56f8660a2be5404f5796cc5a4e826a308952b0ed8b0eab64e884c1eca48d848b6294f143e8970aff748f783257d3cf522b196e95cf666ef8a1ea6d8492f455772692745cba8a30af3589dc61f3b82a6604450dfdb9f1c34dfadc1f99391a2ded1f7f089c88e31d9ced2b937c79f9c62aabf98ff61ba5d126a29cbd286102eb737ee99bfdcdcf1ee6cedb50e5cffca8f2df627bf7d6b54e27c00eaf5df140fe2f96d0dfebfd18b871722ef64382d95d2e39293dd0a123f814bd"}}, &(0x7f0000000280)) 00:02:36 executing program 0: mkdir(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x7, 0x0) r0 = open(&(0x7f00000003c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000180)=0x54) renameat2(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000280)='./file0\x00', 0x2) r1 = semget(0x2, 0x3, 0x80) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f00000002c0)=""/60) getsockname(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80) renameat2(r0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 00:02:36 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x1c0323}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x0, 0x4, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) [ 298.325119] vhci_hcd: invalid port number 0 [ 298.346670] vhci_hcd: invalid port number 0 00:02:36 executing program 0: mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000001540)=0x7f05, 0x20, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xfffffffffffffffd, 0x2, 0x0) 00:02:36 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) write$P9_RMKNOD(r0, &(0x7f0000000280)={0x14}, 0x14) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x1000, 0x10001, 0x6, {0x7, @vbi={0xdd8, 0x7ff, 0x7, 0x38415261, [0x1, 0x2], [0x7, 0x8], 0x109}}}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000200)={0x0, {0x0, 0x2}}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) keyctl$set_reqkey_keyring(0xe, 0x3) fstat(r0, &(0x7f0000000080)) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x7ffffffc) 00:02:36 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x7fffffff, 0x100}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0)={r1, 0x0, 0x8000, 0x6}, &(0x7f0000000300)=0x10) r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r2, 0x800000c0045009, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r3, 0x100, 0x20, 0x4, 0x9}, &(0x7f00000000c0)=0x18) 00:02:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e20, 0x142, @mcast1, 0x10000}, {0xa, 0x4e20, 0xfffffffffffffff7, @mcast2, 0x81}, 0xffffffff, [0x0, 0x7ff, 0x9, 0x240, 0x400, 0x5, 0x6, 0xaf2]}, 0x5c) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$NBD_SET_SOCK(r2, 0xab00, r2) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000040)={0x9}) getsockopt$inet_udp_int(r1, 0x11, 0x1, 0x0, &(0x7f0000012000)) 00:02:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000000)="e71a080109b56d30d4c285bc9d14b8cb575f4e2a805e0a67133c83bbb566539574f75024d9bd8faed1765ebdfe53a4f673e5c8445c5728d0537998f42c99a0888f3cef1b921a17a5a02fcb31600c748946bef76fb5b13adf953cdf1483604edb28b685f424372b3ef2a30ca7173dd6b9bc574c", 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) socket$inet6(0xa, 0xa, 0x1) 00:02:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="cc0000001b002104004c6e1e520000000000000000000001000000000000000000000000000000000000003c1400000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@flushsa={0x114, 0x1c, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@etimer_thresh={0x8, 0xc, 0xffff}, @address_filter={0x28, 0x1a, {@in=@empty, @in6=@mcast2, 0x2, 0x6, 0x10000}}, @ipv6_hthresh={0x8, 0x4, {0x64, 0x45}}, @algo_aead={0xac, 0x12, {{'rfc7539(ecb(serpent),sha224-generic)\x00'}, 0x300, 0xc0, "11518f1637e1f6ff1ad1371d7a0ac9a87af4cdeb9d9be870452651655a1ff20ec43cb2a269e0226cca798e8cfac4f5e3407e01b80bda51b24ff90e7e857962d5541c704a0e7b6887472d2595861c0b1c62e2215fbd30636f09ce8001b2662f4c"}}, @coaddr={0x14, 0xe, @in6=@dev={0xfe, 0x80, [], 0x1d}}, @extra_flags={0x8, 0x18, 0x7}]}, 0x114}, 0x1, 0x0, 0x0, 0x800}, 0x8005) 00:02:37 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xe1, "530ea54021a98c7545783505ac36aae12c1d974f35a06a89ae01f870437d8492d8de0e89cc91315ef56a409043f4aa147ce3dcc6c24a43fbbbc5b4ad32e924c15f49e71d1618bfda07c6f6aaa31919986b11b32454437e752de07d9cbd5c1c9971b1ebb308bb82478440d0a3e4e80ac591b3b713cefc8933d69b412625d99388f49ec603e0bc3f1a4941b1e1d48670313132dac083931d0254f9ec3e6eaf202fdf407d5e2b4f5868c37fd2bef359e99de404f3ac815b13d66474991756f44b2cfb42c299e357ab311aafcb63df6520f196742704c70abaf0c3ae6643f6eda00950"}, &(0x7f0000000180)=0xe9) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0xff, 0x6, 0x620e58c6, 0x3, r1}, &(0x7f0000000200)=0x10) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) 00:02:37 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r1, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="b800000300000000000000ccd1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000a978f1313ec1"], 0x61) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x412000, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @remote}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:02:37 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) unshare(0x20400) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x9, 0x40000) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0xffffffff9799ed26, 0x4) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="97dde2681bb40bff09635e2121271a3fa51e095aa4d2ca3de7315181099ad473c8bd501e4de720732aecbf68ee62a3c39d08d34cb72e7066101bf5100adb08a60836a40000000000000001334eca7ab8abdb983b9fc516ba38b02f40"], 0x4) execveat(r0, &(0x7f0000000280)='\x00', 0x0, 0x0, 0x1000) 00:02:37 executing program 0: socketpair$unix(0x1, 0x80000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/149, 0x95}, {&(0x7f0000000040)}], 0x2, &(0x7f0000000280)=""/160, 0xa0}, 0x2) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x4}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000440)={r3, 0x2c, &(0x7f0000000400)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e23, 0x2a7a, @local, 0x8}]}, &(0x7f0000000480)=0x10) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000080)=0x2, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 00:02:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80000000006, 0xffffffffffffffff) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x40000000000002c, 0x2, 0x0, "37aa5adbf10100ffff188308007c87cc7619bf42c307693f92820d40d69401c6"}) 00:02:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000009c0)={0x0, 0x1, 0x0, [], &(0x7f0000000980)={0x980001, 0x0, [], @value64}}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400081, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000080)={0x3, 0x2}) 00:02:37 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x2) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x10) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x1, 0x0, {0xf21c, 0x9, 0x2012, 0x7, 0xc, 0xf, 0x3, 0x1}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x88000, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="933102ecb1d3c6b4e7bd7547820056070e2271a410df60cc3903169437846a2ad76e125676e40f7b204a30ed243e728d5fa7a05ea9e982e327a0c61672839df04aa7a1f007b1df8b784fd17d53d9524a2ad441822a0ecb9d871aa44a8408ad966d9274aaca3f", 0x66) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x4c, 0x80000001, 0x3}) 00:02:37 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0xfa9, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r1, 0x1, 0x4}, &(0x7f0000000100)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000280)={0x1000000efffffff, 0xe00000000000000, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="020d000510000000000000d30000000003000600252000000200046ac00200010000000001000000080012000200030000000000fa0000003000000002030000050000c6a8000000020000000008000092ab000000000013020014bb00200000ffffffde0000000003000500002000000200ebf2df0000210008000002000000"], 0x80}}, 0x0) 00:02:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x7fffc) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000001c0)={0xff, 0x3, 0x3, 'queue0\x00', 0x7}) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000280)=@add_del={0x2, &(0x7f0000000140)='yam0\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) socket$caif_stream(0x25, 0x1, 0x5) 00:02:38 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070a6724f2cb964e32a011af4ef08235daf7e6f4c30ccb4d326315c1f68b0a5d1ca1e4357025bd91d083c117acdcab93fc0cc9a4030f41c93c835caed6de635a1f34fcf3e682fa3a0c8f4b9444be18fdb6f3c3738fcd4e0be0545e5efd6553a610c2b6d15ff602ecf0aed4f74e9155d4b577e0a3210647569052162c5647afb") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) fcntl$notify(r0, 0x402, 0x30) 00:02:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x7fffc) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000001c0)={0xff, 0x3, 0x3, 'queue0\x00', 0x7}) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000280)=@add_del={0x2, &(0x7f0000000140)='yam0\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) socket$caif_stream(0x25, 0x1, 0x5) 00:02:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x49, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x2, 0x0}}) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000040)={{0x9, 0xbd}, {0x49, 0xb8fc}, 0x2, 0x1, 0x1}) 00:02:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x7fffc) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000001c0)={0xff, 0x3, 0x3, 'queue0\x00', 0x7}) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000280)=@add_del={0x2, &(0x7f0000000140)='yam0\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) socket$caif_stream(0x25, 0x1, 0x5) 00:02:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge0\x00', @random="01003a1e2410"}) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioprio_set$pid(0x2, r3, 0x1) 00:02:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x7fffc) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000001c0)={0xff, 0x3, 0x3, 'queue0\x00', 0x7}) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000280)=@add_del={0x2, &(0x7f0000000140)='yam0\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) socket$caif_stream(0x25, 0x1, 0x5) 00:02:38 executing program 0: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000100)) r0 = shmget(0x2, 0x3000, 0x200, &(0x7f0000ffa000/0x3000)=nil) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2003, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000080)={0x1, 0x9, {0x56, 0x3ff, 0x1, {0x8000, 0x4}, {0x0, 0x9}, @rumble={0x6, 0x8}}, {0x56, 0x7ff, 0x0, {0xfffffffffffffffd, 0x8}, {0x3ff, 0x3a0}, @rumble={0x1, 0x9}}}) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000a80)=""/4096) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x5, 0x0) bind$can_raw(r2, &(0x7f0000000040), 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x7fff, 0x0, 0x9, 0x35, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) sendmsg$rds(r2, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="580000000000000084000000080000000000000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB="1900eaff00000000"], @ANYBLOB="000000000000000000000000000004000000000000000000000000000000000000"], 0x58}, 0x0) 00:02:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x7fffc) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000001c0)={0xff, 0x3, 0x3, 'queue0\x00', 0x7}) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000280)=@add_del={0x2, &(0x7f0000000140)='yam0\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x7fffc) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000001c0)={0xff, 0x3, 0x3, 'queue0\x00', 0x7}) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000040)=0x80000003, 0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'ip6erspan0\x00', {0x2, 0x4e20, @loopback}}) socket$packet(0x11, 0x202, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x4e20, @rand_addr=0x81}}) 00:02:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x7fffc) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:39 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/26) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000, 0x2, &(0x7f0000002000/0x200000)=nil) r1 = dup2(r0, r0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000080)) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000000c0)=0x1) recvmsg$kcm(r1, &(0x7f00000017c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000001640)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/255, 0xff}, {&(0x7f0000001280)=""/194, 0xc2}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/115, 0x73}, {&(0x7f00000014c0)=""/50, 0x32}, {&(0x7f0000001500)=""/255, 0xff}, {&(0x7f0000001600)=""/23, 0x17}], 0x8, &(0x7f00000016c0)=""/255, 0xff}, 0x2000) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000001880)={0xa10000, 0x5, 0x8001, [], &(0x7f0000001840)={0xb8090f, 0x3, [], @p_u32=&(0x7f0000001800)=0x7}}) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f00000018c0)={0x8, 0x1, 0x10000}) write$vhci(r0, &(0x7f0000001900)=@HCI_VENDOR_PKT={0xff, 0x81}, 0x2) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000001940)=0x925a, 0x2) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000001980)={{0x3, @addr=0x100000001}, 0x8, 0x10001, 0x7}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00000019c0)={0x1f, 0x4, 0x3, 'queue1\x00', 0x200}) mlock(&(0x7f000011c000/0x3000)=nil, 0x3000) r2 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000001a80)=r2) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000001ac0)) write$binfmt_misc(r1, &(0x7f0000001c40)={'syz0', "bb1722114c9b72e1b6cac052ebb67c542bbe94bbace826c4d5f97937a4924f4c8a3ac364271372799c3fb9bdb816b49a9118a08cd49371e501edc3a139d192397f06d7e4"}, 0x48) r3 = syz_open_dev$swradio(&(0x7f0000001cc0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000001fc0)={0x0, 0x1, &(0x7f0000001d00)=""/204, &(0x7f0000001e00)=""/250, &(0x7f0000001f00)=""/156, 0xd000}) r4 = semget(0x0, 0x4, 0x40) semctl$SEM_INFO(r4, 0x2, 0x13, &(0x7f0000002000)=""/34) sync_file_range(r1, 0xaf, 0x8, 0x2) write$vhci(r0, &(0x7f0000002040)=@HCI_ACLDATA_PKT, 0x1) ioprio_set$pid(0x1, r2, 0x7fffffff) close(r1) write$tun(r0, &(0x7f0000002080)={@val={0x0, 0x7}, @void, @x25={0x2, 0x8, 0xfd, "7bce924cc98eb726cd412ad3fec3"}}, 0x15) r5 = openat$cgroup_int(r1, &(0x7f00000020c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000002100)={0x3, 0xfffffffffffffffc}) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000002140)=0x2) 00:02:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x74000, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x21a043, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000180)={0x0, r3}) accept4$vsock_stream(r0, &(0x7f00000001c0), 0x10, 0x80000) getsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000200)={@loopback, @broadcast}, &(0x7f0000000240)=0x8) 00:02:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20395dd4) 00:02:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') readv(r0, &(0x7f0000000240)=[{&(0x7f00000006c0)=""/4096, 0x1060}], 0x1) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0xe2, 0xc3a7, 0x80}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x2000, 0x0) preadv(r0, &(0x7f0000000200), 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req={0x4, 0x3, 0x3, 0x1}, 0x10) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0xfffffffffffffff7, 0xffffffff, 0x8}) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/62, 0x3e}], 0x1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, r1, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x890) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f00000016c0)) 00:02:40 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x812, r0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000411000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x21, 0x200080) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x101fe, 0x1, 0x6000, 0x1000, &(0x7f000072f000/0x1000)=nil}) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 00:02:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) [ 302.133162] IPVS: ftp: loaded support on port[0] = 21 00:02:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open$cgroup(&(0x7f0000000180)={0x4, 0x70, 0x81, 0x9, 0x7, 0x1, 0x0, 0xd656, 0x804, 0x8, 0x3, 0x8136, 0x1f, 0x8, 0x2f4, 0x401, 0xfff, 0x1, 0x101, 0x5, 0x1800000000000000, 0xffffffffffffff01, 0x0, 0x800, 0x0, 0x101, 0xffffffff, 0xdc, 0x5c, 0x5a, 0x7, 0x5, 0x1000, 0x10001, 0xdac, 0xffffffffffffec84, 0xfff, 0x0, 0x0, 0x80000001, 0x1, @perf_config_ext={0x5, 0x6}, 0x40, 0xfffffffffffffff8, 0x3, 0x7, 0x0, 0xcd, 0x31}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x20100, 0x2) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x80000000002) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x80000000, 0x2) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000100)={[0x4000, 0x10000, 0x7004, 0x4], 0x5901, 0x22, 0x1ff}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) fcntl$getflags(r2, 0x40b) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f00000003c0)=0x100000001) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000300)=[@in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, @in6={0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0x8, @loopback, 0x3ff}, @in6={0xa, 0x4e20, 0x8, @mcast2, 0x400000000000000}, @in={0x2, 0x4e24, @remote}], 0x94) 00:02:40 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open$cgroup(&(0x7f0000000180)={0x4, 0x70, 0x81, 0x9, 0x7, 0x1, 0x0, 0xd656, 0x804, 0x8, 0x3, 0x8136, 0x1f, 0x8, 0x2f4, 0x401, 0xfff, 0x1, 0x101, 0x5, 0x1800000000000000, 0xffffffffffffff01, 0x0, 0x800, 0x0, 0x101, 0xffffffff, 0xdc, 0x5c, 0x5a, 0x7, 0x5, 0x1000, 0x10001, 0xdac, 0xffffffffffffec84, 0xfff, 0x0, 0x0, 0x80000001, 0x1, @perf_config_ext={0x5, 0x6}, 0x40, 0xfffffffffffffff8, 0x3, 0x7, 0x0, 0xcd, 0x31}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x20100, 0x2) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x80000000002) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x80000000, 0x2) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000100)={[0x4000, 0x10000, 0x7004, 0x4], 0x5901, 0x22, 0x1ff}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) fcntl$getflags(r2, 0x40b) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f00000003c0)=0x100000001) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000300)=[@in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, @in6={0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0x8, @loopback, 0x3ff}, @in6={0xa, 0x4e20, 0x8, @mcast2, 0x400000000000000}, @in={0x2, 0x4e24, @remote}], 0x94) [ 302.419645] chnl_net:caif_netlink_parms(): no params data found [ 302.566324] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.573655] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.583990] device bridge_slave_0 entered promiscuous mode [ 302.605557] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.612214] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.620599] device bridge_slave_1 entered promiscuous mode [ 302.659779] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 302.672348] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 302.721781] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 302.730583] team0: Port device team_slave_0 added [ 302.738044] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 302.747503] team0: Port device team_slave_1 added [ 302.757134] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 302.765882] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 302.857871] device hsr_slave_0 entered promiscuous mode [ 303.012884] device hsr_slave_1 entered promiscuous mode [ 303.164258] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 303.172295] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 303.206527] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.213174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.220322] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.227035] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.334632] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 303.340787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.358148] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 303.373439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.387154] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.395928] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.411348] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 303.433376] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 303.439977] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.457616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 303.467148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.476039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.484422] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.490930] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.511152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 303.525006] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 303.535132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.544370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.553098] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.559603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.568505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.587779] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 303.602849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 303.618425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 303.633136] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 303.642488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.652388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.662010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.671214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.681185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.690425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.699219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.710703] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.722573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 303.737920] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.749700] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 303.755935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.770313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.778957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.807471] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 303.830861] 8021q: adding VLAN 0 to HW filter on device batadv0 00:02:42 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000040)={{0x3, @name="5e8bc533a4f2d88bf48c4effe7b8d2abba4469a882a5bf224676bbab25d4c224"}, 0x8, 0xfff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x2, 0x70, 0xffff, 0x8, 0x401, 0x20, 0x0, 0x6, 0x40004, 0x4, 0x2, 0x4, 0x5, 0x5, 0x0, 0xb92, 0x8, 0x8, 0x9e5, 0xfffffffffffffc01, 0xffffffff, 0x9, 0x4, 0x8, 0x3, 0x4, 0x8, 0x200, 0x80000001, 0x8, 0x40, 0x20, 0x8, 0x3f, 0x3ff, 0x1ff, 0x21, 0x80, 0x0, 0x9, 0x2, @perf_config_ext={0x7, 0x2}, 0x100d, 0x1ff, 0x100000001, 0x3, 0x2c4b, 0x401}) write$sndseq(r0, &(0x7f0000000140)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 00:02:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:42 executing program 0: r0 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='briege\xff\xff\x00\x00\x00\x00\x00\x00\xff\xff', 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000580)='pids.current\x00', 0x0, 0x0) getpeername$tipc(r0, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, 0x0, 0x2d4, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xcd, 0x4010}, 0x8000) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x191100) write$FUSE_LSEEK(r3, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x3, {0xffffffff}}, 0x18) socket$vsock_stream(0x28, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x1) sendto$unix(r3, &(0x7f0000000480)="88d318778a196ea99c8fa197352797d6f2923d5fc5a4fd19f73dd214d4cfb88db1b51db24d2070bd65f88b4851a3250e5e6881f21f52c7c834145de12b0645f0be599b5d649d3afd2d981ae43fe13b7fb7276198c6fddc0d8afd03055515ca7ce678f9a0eb9cb238875d412c0f360ce0b98557055f7d67ffb27bf78333ccc93efae6b3dde0db877add37489a5e02ba8288ab67026b2a84a87d28ebbc0b5503fb10", 0xa1, 0xc880, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000340)={0x30, 0x5, 0x0, {0x0, 0x4, 0x1f, 0x1}}, 0x30) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000240)=""/234, &(0x7f00000000c0)=0xea) [ 304.086629] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 00:02:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:42 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000100)='\x00', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x1d, r0, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x19, &(0x7f00000000c0), 0x2) 00:02:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000140)="4a6b282aacf2e52d24a9c770e0483d42b5f87d530da91808da7cf3b2c9ce8e9465834983e4d4d2f4ef7bb519eb742e8d8150acfa0808e5cab46944091a17ed64afe06bb5e7c1c9ae28d5d2e41d27ba8aacb7c5bbf1f67bb2ec66d60225c29e4add086e58982a018d1100fb343d6fad55fa73072f086812571af65f1c58bbf7eeb3fb8b204a8552d8cd3d2f9bc0c72b4c424d8217a30b6afd9f7f85f17d77d462d239152fa5965885fd459d4b6a174de8d053c2d3852b624e53dd4d4190503f0bd4187b6189686cf316fbc772148a5f79bd3d7d70f29c7d5265c9b35e3125a421", 0xe0, 0x48814, &(0x7f0000000240)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ce\x00'}, 0x80) r2 = socket$inet(0x2b, 0xfffffffffffffffe, 0x404) sendmsg$inet_sctp(r2, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) sendto$inet(r2, &(0x7f0000000040)="41b2", 0x2, 0x80, &(0x7f00000000c0)={0x2, 0x7, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x200, 0x800, 0x6, 0xe54}, {0x8, 0x0, 0x0, 0x794}]}, 0x10) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 00:02:42 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:42 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x3e, 0x0) read(r0, &(0x7f0000000180)=""/166, 0x183) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0x4b792650) 00:02:42 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7ff, 0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x300e}}) r1 = dup2(r0, r0) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000100)) 00:02:42 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:42 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 00:02:43 executing program 2: quotactl(0x80000100, 0x0, 0x0, 0x0) clone(0x10240000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="6eafbec7dc8180894eb0df223b632de229fb05f3872e5f044020228282ed148ec6d94f6d90b8dcfc9f9316ecc772b6b47aacf68209c831190112de81795165384850a5ea516a1605e50895ed520f04c053fadd3192f1e497240d71b4dda92c323528660e7e641bff302117d2551d2e56b3a2aeaaea2b59550778ac7e9279b195bd10880c6b3212d9b3ef3d76defbb87020540b78e523220ce3c7a758711ef9950493c2b64dd7f550233f4665adaea9a1f8ed2f0169b22fb61729346d36d5f2499143bc05a378a46284ffc6826fbc46fef136019a106dfde6cb7daaf3696bc8d99fac57a31590e9ffa2a54dce54517cbbd72de085bf387fbc6320583cac2d119aa0e92a415bafa180e3b42062d9a1ba168b859c2277bced35710f798e4b1036110051b590a03ef41bf5379cd56ee8c416b489789a4b99273595ca94a3fdc76deaf1e95a4b7d7ccf61216a24359b70b081900347949e4df536506b5a6dbb903e9f811b262a74df73fb3a30776f545c2e1db0acfdc8e1b7794aa5c7799dd09abb79c0caef977a3dee2dda32dafbd26fc6f3260d4f93e084ae74621c5b308cdac32b84abb4853523a193ff8044f9be3bd258c72938e3af5f996b7c39b8e68871095df299b73d79121a3ba190de48950ded7d0a323ef55bb3e56d23a08e1f9c8d753afac59f3d3a0a81eb9591e18c2967e66a989d2e55ee5234fe93e850bac5426f04e220897d7bdbfb1a7a72eccf727f359f57778bcf5953ad8c956e21e5849c157a8b444c9ef733db77f937543b8eb4cf9a2c61b04dfc4dd3f050bbb1715e77f62368a6e32dcf841873badd8746ff7e7ce2e6a5c4b94103577b9cba8f5caba9e11f314ecb24151ed643e7308e96d1e873689b870fad59d3e4b41b5db2fa5c68eaf5f7001a8d81beb419ddbbb3400f864e3525b74df860ac57ef3fb9b4544c37a70f43ccf8a1fdf78a947cf80aae40909a162562dc467619bac6a0713521a2ea6d07802d38b648ca5fc98d930b0e03b6c8bc00a143a168d36721b44e0e70c146a3aa8d923ea9286e8c995c60166d1b54fd958e063e84615c1764b23cea52ab23fceafe5b547c2de4a3583eda4efe686fe368f11122f32fab921243aedf22a564c9c7e2147c2f47fdb5328c5bf090a1cb9b07b18cdf5d0bf419a6f4a32abda7568d6e468405c5dee64c75969e8a06c2db32ce51492ca3664e417b94121a337311181dcc10e61f68e3843a30bc1d68fd65c06ca5cd7143e10353475360bed9a707fa73b95017afec4defdaecb73220e3207f9f7e709a6527a8f34ae3715fb1087d713f1f7f02cb75300d785964ef4fc5fdb937128b6196eef32edaffd665c63f7f301b314c8c5026ea15f4f617e0897dd0071eb47df6196ec11504900731dca8be2f8887f039bede570042548f49e1e0883acab8dc261f2ed6e2efb6b891a247de7f8240438b73a802ef16e4f635a88d7d7bc413363f03dbc64f1f91f7c0d66f72cdd601a94e9c0549e734a221f7743093e1d4f9200ad8e22d6bd8d21a7b8d1d160596cc50ca19678cdfae38d53054248dc1250c75d9f31713e5e05ee658504832e015efdbc6a87f6168bbed80e28cb3a9b0709457df4073167019a951a1a10413e04bb1f16b6876bd7a4d7fa79b4d8d76a226d46a9e14fcc03e3f969d299197da44e846619e69ea401cad276bb85e2f845f57e4e33943cfcdabaa33e9c09af8a61cea86deb077b5c437150b8e6d36afb2e7cba241f9e5240b9f3052a8123cf168c6ff1ecf0b78d823daf3c044484063f7f4553fd4e9996b354740fc08e4961987977e97b17d2416b96b5fe7c166d133e1f5a5e41d89028d62c88f871918d893fb85fbf24ced87ce3a8fdcb39d05c48d372fce78444ab76f6d6b9b82b192b8bbd33e6f6638ca32466ec6c839e98796e21bac949d0bd52b767ef191eb2228dc772178bf8161f106d8ba6b23bbade4c1bf2c9ad22611cef6541274ab6acda388f07d7092851086273d2848fc759ae2426ca01a91d8904e775c8f646ff1a96543a41be5e9aad92f7dfa4935d4de20a4ec6dcaa89531720504b82cbbb0c0419e2b7048a12b68cb03a1275308dc665051be00b813c1b8f821927a090c8a75c967143ea925a11cbaf1e63313e58be885c9f65d7108446fb8353221cb6dbe651ff550bdd43614d542a05fc979aea0a4eb58a993d2bfa90af8486b1744946a364c87a55164fd27f1706db0eda257bfa768a295a99b193a78e8665c48e43f20e4e479ad83bcc0b6beb103290f6fb0bf2acc927240f69df74b8d57f809295e7d80ca8ccf75629dedd7297e7d2d6695d58821cbb659f2e58bf6c065cdcc27dafd1a7c8354338d029b7b75aed43f3b4617cd6142d31cd2516ab28fe96954a8011b17f02800597236e7e1a2aab5043c3e9c4422fd89d06541f25f83cd4690df2a94bb3671ed1e4ddf9870f81a846620e8a930a3ce52d520b93683480b77b7976db12e08f156d1e004c5b22361974ff5578b321116f58be1cffa0bbbceeda672537b29121660d0a1594ea60e221f723d7995291d7e25d51d2c1bf80e866f2c7523e18965865150b0bd4688ba70fd304f599ff9a38336583830a068eb5692bb8cd3a967baa494fe6f9a380984613e7f23d8ff642c25dda47811008ba74a6e5f56b0acc80e62acf9d77434a8c9b16eb17488453ee79cbfb16b08820a602b0cdff6f61defa0f95eb1dfedd7d8e44734085c048d9a1f40108b625b7ae0c62d1d41aad6c9c85f1afea65a42b8a37cc230d81b703a049f870a1b0606d4f2b7cd2134f5cd29bf6dfe74aa4824c253508aa501fc03e6419ff73119b82005aa3fee6e97dacc5377d32cbfcf45b23e470a6f49a00093e24c104b5ef6eb72dc56009abe27b36449359754ba1171ca79d43a38c937dc47319ccdfe842a79378ac0ac12da4b2eee39d7c849ee6d774995e7fcafadc234528932db23860a6371753ea94deb073ddacf6861b7c2df7dda4d5b59d18aa5a018bc2e30b0020506b40af03eb68209ede13d1f597ce3b2db8ce6432b0614e70ef7549720b7f67eb9817e2df035c9b245dfbf92c68ced24ae92f9f3781018ae36b59e859236a2f9cb1966c03e408f18477ce87214cdc4cd4c18192be3ef3c8df16a00955bd25af444518d45fb75cb593699f105916efc6db9f3ddfd7134fb87c9cb564a8a23586690d41b82b91e57cddbf91d63c5f32abe1b539b7b58132da9def19ab4b9a7489221b065cd3073c4f2a11babd37411a4d02dd2547e00b69efa6650a96b3221251f526429fda181c8a9627002680ebb1cd20911a882db3179fa34d71edda51a1e0e27adccddf373674530e680922331f4670e2924999f419ce05ec80ce07e5743a3ae77e508294777fcf91c41ce459181a45f545b18125e29c082830a5b9d7f5100def784f5ca9a33890af081b91d7108a63cff09399eed66180ce4d96216fce425544ffbe5490acba582df1d5829263412940322ea227cc0b2f047e11597f2723cdf4da4c176514f933e9d320ff807cb326879f957f7692740e27bd7d8a1511f67753bfe3e287d14f17de6baf644e9d5375468acffc9ed26b3d269943ca4d67f8d19963362a97654d880a7baf9cfb84da2d4da54e290604bdf63dc204a5a7f2cabd701c40b4c21ea94c88f0f1669a7cc6e4414b87a884783c5ac49b2a15f3fd4d4f20fbbe77149c854c7874ff20965ea64c165f4d64d3d1368d8123291dd8227e0d9ea7f25335d685045a7fea4353968b46e284c2040f37f53432bb90fccc9bcfbdbe915072beca957aebc5bd2a48cedc84973de81a5775d67db94225cdda47c6b18b23db28689f5a3f2dc4d3a1ad8dc6200a1aa54b6d3b06cbd3e0e4d092c2c3bc79ef461a1a585ae942e673a917aa44dc9c690cfc88a395d8a923552c6ee8685b3e7a6e98cc01c6c20a10e9d658e75cefa6f2e764f412c4aa71b6b4c2de7e3a051ba29eb4059056e30bbdba90a68a4cba533c11751e6044642803d16cb2aac91f4621f4f575bba817854e2b1b957ece69eb4fe354047a9b35f1eda9a3ac10e5c4260967198df155ebecaac78948afdef288e8b13fa9ff3a646613c089952f70c1526332449112fb48384e6a7a2825355b32e697fdbd257cfa0ef1330c55a58ba199725eea2099de2c44593c7cae89bc60c836cf038a4e7de2fcd9a00edc29a14761651d2f40cbc8d4d5c26468dd10b8a953c4bddf4226a536cffbccb915d7c8bdae6a9d49c2ed0aa89ff0c53df8ad08b8f22b606bfca6508319e8905bae37b82454ebb5a6afc13444d0b4c53c4ce95c384bd2045d7f2d92851f904249a4ab4c91ef55478811be7ae2ac474957362f977a474a54b67010cf6b611d0729b7ca583184af53869a17942e4748f351e975c150aedb917b87e9c9cfd502d8303d8bf62219cf227b35439269a19151f840ff963c5ef5f605ebe93e7c75307504f141717855bf0348a4f77734d015b0bc0e7f5cbe66908c38495f19391a4ce4126cf2d2a56773ab5a1c666205eb0057cd892c89dced112ad3525ce492b77e7f3069ebd8ed5c86add3a00f9ae657ec0a466d7275c7a6aec9e0f077495a080ed04c8b5b2e57514617f3b5d73affb6aa4f205f912ebb32606eac81b8213d5420ed91c9b85ab75a429e2f3692214c48c712d91a7acc4f624cf60d2c763efd86f6729f7403aad75c270a6cecd96cc049f331efd76adb46bc94a0b4c3187a4ed39127dc19f9dc01598d546f1edafa0241d4c62ed3fca6e4aa919bec2a2fe03d519c75624a41d10fcb1d746d8d4ebbd3e0bee931178a7b9d150134269df9fe0420565420667af4a1eeedaa0ba642dc3a3a3fc11b8f3e0bd4b4773421a8e95b9f48b1727356d79e92d05b8601f3e166ae87356889813b5ccdf55ad7afd4b7ac63f394b403ee7ef0bfd6542aa8d4b848d13d8f07c7e048ee51c61dc657d2da73f0fa1875af65de43c82ae8e36af3ebcf81a872790861c0a6513df943d51932c139f0e9a6a4c5db32b83d914a9f465fe47586909d8c1b861922fe2956286db4752e25e8d5ef02cbb22da47f6c36d8f55b14bffb5f5fb02cbcfe9c0a064c8392002cbc16bc57c7a01879a149de6391cdb10a3f98cf108912b2de3cc9f951156f5e03fad22064668c20fbc050483bad6e64c0e216c8c25b967a1cd1cf7af39b1fd3db6432f88ddc642c5af26c8945d508dcaa4b69bd8a400de53bfc33a42a1c65be3d57315988e5e77f907417fdce393d17a2e84c135bf928284d7e71d70dfbcdb13ba15f759615775d768d27d61ce367214df5458cf4f384ab4fb5dc6a06920334ce01b283f90951b14410c9566b4f4a1f5406bac4841eb29caa58b7113cba1d14e9ce9c84e60b44761dd4e943604b8b38bc4a58b73fc15fb82fc95864acfc3ae2abe405c10777e46375a99c0cf628089acd1a202f3361788368dc7e505cae225f63139037eaaade841e44b3fdbc13be91c6c6fb370be8f65b5aea1ff6502bc2fb153b2d3a98d8d3da0d10cae92fe346bb96db0dbb3adf22db8338c66d64b1ec5bfbb764b63cd6066dc643ec2c57ccf7d02dcea612dff8a7aad8ff93114c6e4f57b03b7345c7841c1f4ec940a2b2f50677f0021d603d758ccc1a221ff427ee296a693f6dae5d9dca27e36af2df544cb791a1ea9a809d1081146277b14e6406e16b41a45975f37ff8368a3d5fe800597e4d6efdd2ce1337053675bb44fb0f54aae96805892e2b5bbd457d05dec9152e20bbac1f2716061168026b78bc892817e7ef2c410e5ca5aeb20f9e73f4014955350c202aebcda140563639836ff", 0x1000, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r0) 00:02:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:43 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.events\x00', 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000003c0)=@can={0x1d, 0x0}, &(0x7f0000000140)=0x80) r3 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000980)={{{@in=@loopback, @in6=@dev={0xfe, 0x80, [], 0x25}, 0x4e21, 0x8, 0x4e21, 0x1, 0xa, 0x80, 0x80, 0x3b, r2, r3}, {0x5, 0xfffffffffffffff9, 0x7fff, 0x7fffffff, 0x1000, 0x10000, 0x4, 0x7}, {0x9, 0x20, 0xffffffff, 0x80000000}, 0x3, 0x0, 0x0, 0x1, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0xff}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3502, 0x4, 0x1, 0x3ff, 0x5, 0x100, 0x400}}, 0xe8) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) r4 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00000001c0)={0x9, 0x0, 0xfffffffffffff801, 0x34}, 0x10) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc4c85513, &(0x7f0000000480)={{0x2, 0x7, 0x3ff, 0xfffffffffffffffa, '\x00', 0x101}, 0x1, [0x10001, 0x80000001, 0x200, 0x7, 0x5, 0xffff, 0x1, 0x8000, 0x7, 0x7, 0x9, 0x3f, 0x3, 0xebe, 0x7f, 0x8001, 0x1, 0xbce6, 0x15e, 0x7, 0x3, 0x200, 0x1, 0xaf, 0x8, 0x7, 0x0, 0x9, 0xbc7, 0x8, 0xc8, 0x5b3, 0x8000000000006, 0x9, 0x100, 0x100000000, 0x8, 0x8, 0x3, 0x1, 0x9, 0x9, 0x81, 0x5, 0x0, 0xaed0, 0xffffffffffffffff, 0x0, 0xf9, 0x7, 0x10000, 0x559, 0x6, 0x9, 0x1, 0x6, 0x5, 0x7, 0xb0, 0x5, 0x3, 0x1, 0x6, 0x7, 0x401, 0x3, 0x6, 0xfffffffffffffff7, 0x6, 0x811, 0x2f3, 0x5, 0x0, 0x1, 0x7fffffff, 0x4be, 0x20, 0x8000, 0x81, 0x9, 0x3, 0x8, 0x200, 0x8, 0x8, 0x22b, 0x4, 0x4, 0x7, 0x3ff, 0x1, 0x0, 0x2, 0xfffffffffffffffb, 0x1, 0x9, 0x0, 0x7fff, 0x7, 0xffffffff, 0xe96c, 0x6, 0x1, 0x7, 0x454d, 0x2, 0x7, 0xffffffffffff0001, 0x7, 0x9, 0x401, 0x3, 0x0, 0x2, 0x8001, 0x7, 0x6, 0x9, 0x4, 0x1, 0x9, 0xdce1, 0x7fffffff, 0x9, 0x4, 0x5, 0x101, 0x401], {r5, r6+10000000}}) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000100)={0x4002, 0x4, 0x51b}) io_setup(0x9, &(0x7f0000000240)=0x0) semget$private(0x0, 0x2, 0x4) io_submit(r7, 0x1, &(0x7f0000000440)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="10000000f0ffffffff00000000855da0", 0x10}]) 00:02:43 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f00000000c0)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000480)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mremap(&(0x7f0000396000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000750000/0x4000)=nil) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x1ff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000140)={r2, 0x0, 0x10, 0x4, 0x7}, &(0x7f0000000180)=0x18) 00:02:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:43 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5c2e00df) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000580)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = fcntl$getown(r0, 0x9) r8 = geteuid() fstat(r1, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getpid() r11 = getuid() connect$inet6(r3, &(0x7f0000000b00)={0xa, 0x4e21, 0x7ff, @loopback, 0x3}, 0x1c) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) r13 = fcntl$getown(r2, 0x9) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000800)={{{@in=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@dev}}, &(0x7f0000000900)=0xe8) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r3, 0x10, &(0x7f0000000a00)={0x0, 0x0}) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000f00), &(0x7f0000000f40)=0x0, &(0x7f0000000f80)) r19 = getpid() lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000000ec0)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000500)=[{&(0x7f00000001c0)="f14567b56de3b9d3950c14175088859d1568b80b1aecfb9d61eca3b996237200c6fa719f0cdc9020f3bd3ebe37a9f9bfdf01de8abc60338e1c0297bd8756dabd1eceff4fb6ab02a8ce2eef42013c30d2473d09d147935c3470e9b85e447389ccd2c4b970be6a826b607698f4485b1622106ca34b5dd1762012a57cbdf3", 0x7d}, {&(0x7f0000000240)="d1e8fcfdea8b25bf5ec9dcf224a4cbedf3f00e296d61e04a6ff5c1a56ea2874188f7a5a1d7a13ed36fabf01f1d95999170554e021e2aa952d91ce9f4cd43d678ef014d138852846674b6f3a07a149692a158a0d5130c8a1669a83496d612961849f265", 0x63}, {&(0x7f00000002c0)="c3da4bbdc3e89b637a8e9a9901798af8ac27fc5412c867402655e411baeb0026f95e29b1f172a6914ddc9508e2171fdb00adccacd0c46d679b35308af055a2ece6712cf1eab27e05ceb13cd11f3ce175d8c9f54d836e4a9d95838effdc3bfd08dcf2e3d4260c45f6a2a75c44904f4d77abdfbe939b8d3b823aa818f9f42f871c9cd961c3608b6b5bba91d04df2f82f4c76ef3f06cf7310696e1c86b555dea97a405d144721edc6b102ee56ced4ce3cddf39e4efbbc892b6620a9b3e39223111e4553d82a8c80", 0xc6}, {&(0x7f00000003c0)="623cd2630d098d99404ad2b4e1ebff6da8726b5c7e32158115864386a3b1b7dc1a6a0cb8f2800d5766e01f62c93c2bdef1b5330d8a2c0a3ecd7b1092a3e4a5", 0x3f}, {&(0x7f0000000400)="0c2e7ce37d62066fd420194a3f6b050c3366d3d0a1a6316b090774e8a0c78db0d735784b52e890c4801e62bb720872833276842605b21d5441ba16a78f47ede0aab355d213465cc3f3ca8320462dfd79244346724d627d7ff29206aa2b077d1f074af3d77e39619f1ce34c15337493edc3fafd33074a41ecd2aaeb15c0205010d1050e1b82b9fec6057df7afdd5c808c42edfed5c06c6aad7dc5061d09294d1d653f113edd085c5fab05a843a16f20bd561e8a7a3f86c2cc3d3ebec65c3967e7bdb5dab66d52b53c9089d0f3e9", 0xcd}], 0x5, &(0x7f0000000d40)=[@rights={0x20, 0x1, 0x1, [r3, r0, r1]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x30, 0x1, 0x1, [r1, r2, r0, r2, r3, r2, r0]}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x18, 0x1, 0x1, [r2, r1]}, @rights={0x28, 0x1, 0x1, [r0, r1, r1, r0, r2, r2]}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @cred={0x20, 0x1, 0x2, r19, r20, r21}], 0x150}, 0x440c0) 00:02:43 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:43 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="ab553fda94248c32e27d04000000288a92648640b66a2249373c064df1d5695564bc3218061707c74b1889b8f86c1933252f671af87a5e5c7f393ae8e39e7690c446d596dc769679b6415912ec2d1b70b18dde116512a2e403b1f6c2ef97507a7a8822a2868ee62583768798870f101aa1b5de030207333d7492df3341c422450444298f759384c20191a0c0b7bc057a35d6b44612ba54f06ee3bc4aa66d4a7d", 0xffffffffffffffcf) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xffffffffffff0000, 0x200400) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18, 0x0, 0x3, {0x7}}, 0x18) ioctl$RTC_UIE_ON(r2, 0x7003) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0xffdc, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0xffffff89}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 00:02:43 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) mount(&(0x7f00009f8000), &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) r1 = dup2(r0, r0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@dev={0xac, 0x14, 0x14, 0xe}, @remote, 0x0, 0x5, [@multicast1, @loopback, @multicast2, @remote, @remote]}, 0x24) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{0xffffffffffffff7f, 0x4, 0x8000, 0x9}, {0x4, 0xdb, 0x7, 0x7}, {0x8, 0x9, 0xfe3, 0x7}, {0x84af, 0x401, 0xc158, 0xfffffffffffffffa}, {0x3, 0x3, 0x8000, 0x7d}, {0x7d, 0x3ff, 0x6, 0x5}]}) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x1c, 0x30, 0xf, 0x8, 0xb, 0xfffffffffffffffa, 0x2, 0x20, 0xffffffffffffffff}) 00:02:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000006480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x1, 0x0, 0x8}, {0xd, 0x7fff}]}) 00:02:44 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000006480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x1, 0x0, 0x8}, {0xd, 0x7fff}]}) 00:02:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:44 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0x4020565a, &(0x7f0000000040)={0x0, @reserved}) 00:02:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5c, 0x400) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0xb72, 0x0}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000080)={0x8000, r2}) 00:02:44 executing program 2: unshare(0x20400) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x2100, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x20400, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) 00:02:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x29, &(0x7f000001b000)={@multicast2, @loopback, @empty}, 0xfffffe77) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 00:02:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:45 executing program 2: mremap(&(0x7f0000bbb000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) mlock2(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x200000, 0x6, &(0x7f0000b1c000/0x200000)=nil) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x6400, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000040)={{0xa2c, 0x60000}, 'port1\x00', 0x80, 0x100000, 0xf6, 0x4, 0x7fffffff, 0x10001, 0x7, 0x0, 0x7}) 00:02:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000140)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f00000001c0)=0x7, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x48) 00:02:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:45 executing program 0: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x32) r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000340)) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000180)) 00:02:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000086c0)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@setlink={0x2c, 0x13, 0x309, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8}, @IFLA_PORT_SELF={0x4}]}, 0x2c}}, 0x0) 00:02:45 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000540)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000040)=0x401) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000000)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x101000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r2, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xe181}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) 00:02:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, 0x0) 00:02:45 executing program 0: syz_emit_ethernet(0x13e, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000180)) 00:02:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) dup(r0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x6, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000080)={0x80, 0x4bd6a37}) 00:02:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, 0x0) 00:02:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000340), 0x634) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7, 0x400) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000180)) bind$isdn_base(r1, &(0x7f00000000c0)={0x22, 0xfffffffffffffffb, 0x80000001, 0x4, 0x4}, 0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000240)={0x6, @pix_mp={0x0, 0x6, 0x0, 0x2, 0x7, [{0x7, 0x5}, {0xe, 0x101}, {0x5001, 0x491}, {0x9, 0x80000001}, {0x7, 0x10001}, {0x54, 0x9}, {0xfffffffffffffff7, 0x81}, {0x4, 0xffffffff7fffffff}], 0x2, 0x8, 0x5, 0x0, 0x7}}) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000200)={0x0, 0x0, 0x5, [], &(0x7f00000001c0)=0xb881}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) 00:02:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, 0x0) 00:02:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) dup(r0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x6, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000080)={0x80, 0x4bd6a37}) 00:02:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x40800) accept$alg(r2, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00de0000", @ANYRES16=r1, @ANYBLOB="010000000000000000000800000004000400"], 0x18}}, 0x0) 00:02:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)) 00:02:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) dup(r0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x6, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000080)={0x80, 0x4bd6a37}) 00:02:46 executing program 0: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xff, 0x24800) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000000)={0x1, 0x5}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, 0x0) 00:02:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)) 00:02:47 executing program 0: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000040)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xa78, 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100000003) r1 = socket(0x10, 0x3, 0xffffffffffffffff) write(r1, &(0x7f0000000380)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c00000000", 0xb1) 00:02:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)) 00:02:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) dup(r0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x6, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000080)={0x80, 0x4bd6a37}) 00:02:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc3f123c123f3188b070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x3b, 0x0, 0x40000080], [0xc2]}) 00:02:47 executing program 1 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) [ 309.384383] FAULT_INJECTION: forcing a failure. [ 309.384383] name failslab, interval 1, probability 0, space 0, times 1 [ 309.386971] kvm [11553]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 [ 309.395835] CPU: 1 PID: 11559 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #10 [ 309.395868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.420663] Call Trace: [ 309.423319] dump_stack+0x173/0x1d0 [ 309.427102] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 309.432347] should_fail+0xa19/0xb20 [ 309.436137] __should_failslab+0x278/0x2a0 [ 309.440684] should_failslab+0x29/0x70 [ 309.444631] __kmalloc_track_caller+0x1ce/0xc70 [ 309.449357] ? update_load_avg+0x11b5/0x1a90 [ 309.453914] ? kvm_arch_vm_ioctl+0xd0d/0x2940 [ 309.458511] ? __msan_poison_alloca+0x1f0/0x2a0 [ 309.463286] memdup_user+0x79/0x190 [ 309.466989] kvm_arch_vm_ioctl+0xd0d/0x2940 [ 309.471443] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 309.476863] ? vmalloc_to_page+0x56e/0x6a0 [ 309.481164] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 309.486406] kvm_vm_ioctl+0x991/0x2df0 [ 309.490351] ? __msan_poison_alloca+0x1f0/0x2a0 [ 309.495068] ? vcpu_stat_clear_per_vm+0x280/0x280 [ 309.499962] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 309.505225] ? vcpu_stat_clear_per_vm+0x280/0x280 [ 309.510122] do_vfs_ioctl+0xebd/0x2bf0 [ 309.514081] ? security_file_ioctl+0x92/0x200 [ 309.518668] __se_sys_ioctl+0x1da/0x270 [ 309.522731] __x64_sys_ioctl+0x4a/0x70 [ 309.526701] do_syscall_64+0xbc/0xf0 [ 309.530487] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 309.535725] RIP: 0033:0x457f29 [ 309.539248] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.558295] RSP: 002b:00007f240efbec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 309.566053] RAX: ffffffffffffffda RBX: 00007f240efbec90 RCX: 0000000000457f29 [ 309.573827] RDX: 0000000020000000 RSI: 00000000c208ae62 RDI: 0000000000000004 00:02:47 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x800) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340), &(0x7f0000000480)=[&(0x7f0000000380)='#-\x00', &(0x7f00000003c0)='/de\xff\x1fvhci\x00']) r1 = socket$inet(0x2, 0x80006, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r2 = gettid() timer_create(0x5, &(0x7f0000000100)={0x0, 0x1f, 0x2}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r2, 0x1004000000016) readv(r0, &(0x7f0000000400), 0x10000000000001bd) [ 309.581141] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.588446] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f240efbf6d4 [ 309.595772] R13: 00000000004c0fa7 R14: 00000000004d2e20 R15: 0000000000000005 00:02:47 executing program 1 (fault-call:3 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:47 executing program 2: syz_extract_tcp_res(&(0x7f0000000180), 0xffff, 0x40) syz_extract_tcp_res$synack(&(0x7f00000001c0), 0x1, 0x0) syz_emit_ethernet(0x102c, &(0x7f0000000480)={@random="a608f95bc861", @empty, [], {@ipx={0x8137, {0xffff, 0x101e, 0x8f80, 0x14, {@broadcast, @current, 0x5}, {@broadcast, @broadcast, 0x20}, "ec0ec6ef33ced3da2c20a3e4ac7cd3c63d2ec4ab332de939ecdbd5d0ce4a000138aa794df9c025f16ad8daf709943eb28529b86022d9c2a67eae5a68b50e112fe70c6db204d7f4155ccb1abc96016f8da99648fdba52e916ba17bc0ef65841e07bec0f7d33c2a9ddc013eab337152f24ab1adbd14c6d8a95f51cb766ee40d3d20eead805e3567572c27a94cef67197f77c57ee1af43924e4304be4cfc7153746390c05cd262193babb7858e930b3b19d1a55a5d1ff724428badd10d22cf1963e736803d935dbc24fea37558f9de125a76fc2717304155c854749bcf34739359fa8b09ac25dd00ab2d8ca2b23a82c97af9641753ee2309a3e669ab159eeebea5d3c493813d0c026a32f4fb076b76a2aebdf10194ed871cf94a1dedd6c8fe8d521b494b490473422c9009316cc1bef8b54a775a473edcdbcfc48d4d9985310806582e9e6cd4984d7d9d368226f8df0425e9f0c4efb97f8134e52e8efc8786adec0680daa3dac7a92c21a089a58d8d220819b48e594bc6e120b147654d1137b79f0084477ce8cf8f3dd31f146ed9085935509e743eed55f3bd018fcb7824edbbedf71199f90bc2a9924a147784257a7c9a3eabb3401a34de9b6e456511ab029ed7e8d36ed7e307c6330a4ab8ccc8bb8fe8f983bf45be0b4e3c767663a192670ecd2f0e750ea5a3ab85f4bfe8a77f5d6f1b08638b6f561be71b720141e89cb4b43eef51c38f7d517e6bc93081006fbc6f36e7a283d7d43b0c18992c310f5346f0d92d9bfdaca3c14917391995ea53d15e98473b582c4595fdfdc3ea69c1028e3507f1003b934f89e4ae019a44b9987d16eb19cffaa81da4bef0632587415f262542e6c65fb81ca6bd23f6ff5cc9b454b311cef2db8dd6b95b37e9df0d969a3d9d3592b1496de54e2607de3ef6d5d66522efe1ac1a49aa84f9e718c8b5afbfba2b47a62779947c5ca75989b33b84d83bd686876b9175ae2a541533c5d566e9a9887458ffa3868c34c2ba9c9cf0a882fe04e9999680739ecbb12584d5b127a0c5e8a0d7a7040d8b25626a542fb34318bbd686929df0145237f1ee8ab30cd528c2d1c2bbc8b05dc16f5792c3078fe4e3c7ce85e439bee38691a3fa19aa3da3df8910466d77d0173590600abc0e752aed65a167c554b32dfdf9999d8bd4e8ca5df73b591350d77df956311b7a669c9453dbf92e7c186429c6492dcb07bcbfe3985712eaafad5127b4200ef1f56e3cf2c801d4e333f85b4d4f399ff731e4c625c841a6ce6b1a3be00128e5eb312b4bcf4582e2e7acecf8884ac10dea952bd87c06de6b8b0e8018eed1e7f2972daaffbe7eb3d005386b0733140d818c7808bfb31b8627ed17520f7c3d475675b5cd6b62f40bb1a238d748ef5d6d6583f1f1ea01e04a9d156dd11379431df99434a9348a3ffa0b494f5bd5e1637ed273ea2f97d830c4a9dda82c86fbe6fbda4bf30237224f956d107e6f08da92affab5e838293af7829fb7694311a1fb4cd4be44d267066f5f7219ca2cbd8e2273dce6712fb01791fc32c0663a5358d1a97f9e5d648c5827bd1233bcaec03d89e061b32ccc5f3959080ad8804f97d18b34b4f6fb98cd2f9ff78e0a8d23852562b048981e367d8039b8db028f31950f1e8840d910d7cf2a0716e9fe09b33671760f16a9d5aaec5e4d7a9ae3e7e87038022f6f1f74d9d560e92db9854af928268390e865ccb4fc5ed4a406c6db982323d9c121788bc4d27407ce97e6eff2efe625988f3054b353f5908141445372353e3d736543b2e8c7b077032a7eb1782abdfe4d05126cfa58f4445b41a160b8e0523e0ac85c3715b46014175b2139399235164b011e01c86920dbd809b60011f5851f655a8752d8d0bc28fc6c394de9c6b06dac726983f5fa17dc580059b0ce3a48a394de31063462c8d37882c56e565eb580c3880a415a49a52b097fcdfc7cfc819ce17334cabcb13301179dff124f231e732f2ede91394c9ca8a03dfb726d4abac5d2bb04a693516af5db20a057325f92f8a815dcbe09a21d2132700d5ee1212fd7b71a9110624f302a46a916fc4c1236813ffa76dc24bd6db80c086922ac20dc569292ddc3f9a7b460b9874abf26d5626d79c8636d51fa9ab5be9d02f11bd2e10f0b83c06ba082a9888368fe315c0a7fff4b5dfa6f8b64de9ee28e38feca670ca5f0d432cd5ca8c7b824607a0c77ec045fcf974054e6d8cfe63c04627338b5df7c6cc0c6db6d3b5d3c8d7a328d490152f284e95c893ceab106b601ca0a516309de6730b702c8802a11d7914fa596bf9db78608c8509e1ca39d7d462af1f55245a15b0f7b0c887c993a8819fe3d05579f3197975b6ce3e7a8b5a0def74223e11e6b47ed63a1083fabfc2aca08283ffb6d2e92b93c2466aaf357389b86eaba9b313c784663313a51c9da33762cac1f1ebb00396a476d6fab9848352f3966842d9d6b4626f61f99544d654606959ca7d1839c9f3aa1044189e17d4bbc167c5425e3eaae42e93b2c7bf1b1afaca6b6379d58e025b5596b47fed024236740e6b1940caf6e6ad2d444fc5dfc4867c92226f0fa9d8e5690e7b9bb8d6bbeeb3c022fabb5d581481315375ae09e8e22e465532edb77fbad257a3f62cbee7dd1ddb4c2874ec667d89c4550fd51c43134c342351f5146e3899da16bccc4755379020895e8ed988fd23fee050e20cae8ae8f64942a7890b279014375b95861443e2a00229a66f48c2efa344d9000a521da1ce108e45ecadda171699b100c040c748ac65278aef20cc3cf70972f8e6bd9fe09ed49602bf4c47287bd8aef7cd35a0172a9a8a0bb9c836e24f41ea2acbfd624317889a290cc9a14c82f5c35fcfda3418902d75297665793e14465ac7fbc9dec1358dbf72e9c007b00e2dd499d2421acfb87e75765100ac6c5cbaa781916cd3a539cf8e8153ca9d5370781b2a45a04b18a7542f3478d205c2a8a9f7e1c46f2f99a62d792093f9de4a5650fc2109f2b81240048442de6fbcc08d5fcd8eb5f477c0329bf42769a24523827aa2f8c44426a338db931b5522b1646fa5a2374f8d5cd8589f4aa48bd3fd03726b6c4f46ccf5b11c81a7396e55189446e7ed2e5e5eb86cb7311859cfbede8a8271f0ea6c6b6fbd47e4412b2b5fb84b449f9b521d3955c2a1175f03024fad5146d8d3abcfbb1f4ffff4f8f1186f43f8f103a241a04fd483e87f137d24333eedb18ebc7684d8ecd765569a80dd8aa0db5c06f083217b7ab79b8fe34812a1f93c847ef5903a85814c6cde40d3396d263bc3b34a713d0aa5e491a96a267ae7a5224356732b04e360690e7ba96535b639fe4d05bdf17fa60aa4e3246d69fd6c7d1606c0470eb58030975fe88bb7cb782772fc1e0f183b04bd2475b9da134539c552750c4ccfd0ec69862c4bdcbf1d4f507268d13f82bd4ac1b8c5a8ea3df33a8bc0df0a5e79f33d411cfb525ba7fc9f542e56e719753728fb3b074e6e5eb929286f373d14ab163b7b94b8dfa605bf4c48a2e091470c2d80b7a3e199da569964f99361006ce3a755ca754bffa6398c0073ab3296bbe05a59a31698419b81fd3f00572f4c992856e3317586112683c5e722e1318b8fc7c8a17abae8f49c862eb7a1b7750d07b0c4e9c4271cc319d369dfdef045f777dc4eda65202003e1ff1f8196a21471ab18a7dd21cf7e1bb523efb1caf5642d813f29672677f2a8a5b52fd702bcf410658ccbb4bf9ad2594de3ce77aa915c618842d7934165241e5b7577d22835a0d1b8e25a55d475a2eb302b14f1a5210d1d8ede3ca491a355bbcd2f89bba3c1eb83fc85230863680df5dc630ff9fd3469d6ec22e822d7e74a7473eea1dbe9ab7e53092368f03b3b3f8c914cce75e9b5cf05cbcaa08dfcad30ad070fa70570ca1c82890b505323f07f74b42f784bc869390337bb71042d231595a4310c8903e5179fe501ac4f0bbf973f7a09d715d4473f1c7bf7870e4fe9a79e6bf541a372a5532175fb32375fc19e291fc8e6e703e556106025ea19ab653f7cc61c23173124c819a346986d2a641419f5f96f627987a6b6b34b677c61094f9198d9572d9e7b8321a40517153e8cce8d288240d0b25ec3e4948608466b5a29b6a26085c7b32e1052f1c3c859e0ae4464f195e29e0eebe9eb42f5ecff3a651e0c11aa12b914e978814993c19c0e9f1fff2103e6c3baf0c6a8757b2c2dad478c7a5edacf8d0f04f5b0e5a1a219b936d0d62b3e66c84ee6c98e6b45272515b0f5199fd68594c75ec21cd49cb60a1328f90c6c245ff878d89c5c054756110ce99869b1a86a040ba773977d2af8b2212975703da0d160b75acd30141d2aa88a130e059e343200850b8454c8913302a308c84da32a428a4652379a2da27ceadb405a7980b92ce07a64e6c3f4087ab58ff765e5b5531c96c263ba83f9fda03b84c2a6b09bf23970baa9d43fdf092e99f1e71b75145ec17a0ecf0612e86ca791d026806a14563ae288276cca955870cc6d871e43890b4063b7f826872f3f9e2e7901b1256410167840225d9503ead20dcfb880d330015cdcae7816f9c072fbe8140147c4b550dae880ae012c34402febc77fa0da5e2d517a1f6c667df3bc35e47fde552b4ba2108efeeeb78170c59bfb9bb79b2544b4c82bb6d57c51fa114147ae69e3c63cf6e002b9635c98e2284fb97919de75cdc1a16738757e60ba664dd0996b9de85ede7cba0c36add6537d0e65e4ca9f9f526da91cb555114f1e681f30b0d3b5cf5c4b2fb25562d5c1a67df59fda5ab50fa8f904f449b4681e7e660ca8d8a48c0917c1dc207bd9029f85a64cacfb1b0221ba73080db7fac64f3766187e829886866b5602331f61f17b0e1ba306536f50a033fb3d3dc8de38ccef7f711b31ac04e460ac2271878011c9cec7adc8938e1ba61fd4739000e7d910e06b6634171e4a18ad872efa583299baffd7873974e28e7047f5218d46439396b33d869a46f035423ae3f404a930bf5740bb151693c44246c02d401f7ae8d9fa765dc5d560b9c3add0576edc142e56c5e4bbad4fe7cd6804c922b99af3800bd1140e55fc0005943d4f9d4fb16c2e2563015d7f07076a41c927c5a7caa1d5c4181c7ba32316d9e43f76d801717b7871e5ecd4733358aadf21f4bb44a78bf1bfda08fc8f028973c466b712fe109cbd4ce54877182dd14e15caaae822937a480a17bdb04ed7bf0a21a155ed738d193b4e8ee16a69bc864be52ab0ade0488556fc1e1e8a057e47aee8d1595fdcb8a1aea12dd46a3401129692b9387c42e5d542040bc66e03318a393fb69958442d3ad426b81a0f04581b32935f766e023dca5e448127a6685860f54da3c681d8a9b5b30e28ee2309f4226534be4e7a47acfdcfb7ee97dfe98f1845eaa757d7a68142d77ddde4496b948de18df4ae2c341c542b281637dfa4c1512f921e55a40a3a48f5ac401244fa1c7ca1dff36aa0176e1ed2ab18203742ffe55c958d6b3853a5b8585735deb7763edab1ff29f33f03b746f7c96bf72d1c219c3c711c17d4befe0be78aa10357b6081b68e89128597a37851a1d064b9647b2996f3773a826a32ec9281f5e95cb1632a25ea9730eff0929e22a8b6df7009a1a8f3b1a4275e05f35ab5a18a39c142adfd9fcbd90ca5e53256c0acc2093e1130da69fa0aa7b149dbebfd8e289b1131bff4c8d5af929a165fb2800245e1e338e87f1a2b8feb579a2229fbbda529dcbadbcc7b095809e04bfa188ee7ffea8603f3ba0264a946b71eccf2d0e9886b545a77c1e33ec097bca68a6681be85e484b7d82b3d7f93b7bdd278c4feee627edbf1918a4e09f"}}}}, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000040)={0xa, 0x0, [{0xc0011abf, 0x0, 0x5}, {0x280, 0x0, 0x692}, {0xbbf, 0x0, 0xb7}, {0x809, 0x0, 0xffffffffffffffff}, {0xb7b, 0x0, 0xfffffffffffffffe}, {0xad4, 0x0, 0xfffffffffffffff7}, {0xb3d, 0x0, 0x8}, {0x91b, 0x0, 0x80000000}, {0xbbf, 0x0, 0x8}, {0x272, 0x0, 0x928}]}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000100)={0x6, [0x4, 0x1, 0x7, 0x800, 0x2, 0x7]}, &(0x7f0000000140)=0x10) 00:02:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000800)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"8420e139ff841b4126b7f193d36af535"}}}}, 0x90) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e24, 0x7, @mcast2, 0x6}}, 0x7, 0x2}, &(0x7f00000003c0)=0x90) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000400)={r3, 0xde08, 0xe9}, 0x8) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f00000002c0)) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {&(0x7f0000000000), r1, 0x2}}, 0x18) 00:02:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:02:48 executing program 2: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) pipe2(&(0x7f0000002480)={0xffffffffffffffff}, 0x4800) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000024c0)=[0x6, 0x6]) sendmsg$inet_sctp(r0, &(0x7f00000011c0)={&(0x7f0000000100)=@in={0x2, 0x4e22, @local}, 0x10, &(0x7f0000001180)=[{&(0x7f0000000140)="096e2eafe69d2f7e37768f05c888ef14d2d7cc69ac96c127799cdaf8dda24af46aaf81efdf7abd614f2a1b5469dc6252d233e08211ad57c21131195ff5b87632b65de98561bff8a37b8fd3036e4da399b4463770aa7e1af1eb93700dcd5617790df283665bec20e7058c047a83878c02a6427032951e0ca28f56cbc1cbbec5651aadcffb2e602e99a50c6f3817fe381ab886920efcb57e70430eb3f48dcb66ce33812497df490bb8a72b57cae3aa75d059eea310d845e629b911c49e56a6ca83abb268a4968cf5a99d5bc31ff25077c9de0bb0915f50c7b77c6abf07a55e8bd030368b74e3bbb893d2b10b38785734311c3b2e8cce1dfff40b01c03bacdf5fa754922e127137cc72402528856b50328d38b3e13caef0c612a9c2e4870562a27f50ed1942490bcc6c82913f770c078223f1283f4c4d33a02a6b1c4aaf357cea08f273dd5b96ae6b169af4bbcb7210b7c3bf10571327c7bb21a49fedf236fcd4953b6d45ecea4ca0baadc5e60dd87a12de2aa372226a1b8da8d5848bacdac2c32d29f0d7dba482ee39b128dc8006733be39806b64bc6970797b48e6ab8839581ebf2b2c10eeb2342cd5e2936a1b3a7e40baed25b380e119b8994328bd563c3eb83823d097a6f7d068406e3fe98d4a47c8eac4f082351ed5a833cf12956c37f286f673dda31f27a68ad543918e7ac22627ad67171ca45526d36aa8a50bb90cd0e43e2c1725d04da0465a0892124074a2e7b828df06761617cd100816102bf5a7c3e14d6d32e4c1f756866b93a26f1395667eeacfb17fbd2f6f3d7b7b1dfa322bbd5c0559de215bc2384e35b32e15b446145c35bbd70f93ec672e08b94f5ca5deac131edc03db15646f29833a5b67a2610a76c08d6f183ab74195688bdc3b0226f7d8eac92529d287cddd2f1d9f4893d1496600972e889fb44006acb87d1397da5f141828c180abf3a82278792d805272e363229236b8c06152d61cf3703f8ca20f2fd3238b6242ff8a01698ad0e5df0c591c5f2709e997c1f95dbd1a5ca57990a963b7b4a368480860090ac294154fb99e1f6fa4bd7e770ebacbb082da6b312f096fbfa095013500b146202553465069e683285d24aa2ea03bd76642877cbd1cdda2eeb3186f4570b1a2dc4a0535236235b49c567327e13d6f1d226c1df847d09869d7921dfd3b466c8a5e2ef2937d854d710efe26c0015b12e85a396dec0baecb6d7f26e2ea7c6b107980811ff45fdea2374132a6e2e7768f0b47cbaab191da56194854a20fd4f18f6aa9600cacb324561a5cdf9e0863e52e7fa1da00f70734506093d640897f512def42596f9e1f14164019896b3e0c5e0de221579c9d5d9bc6aa378160db82cc1c3f247dc0f7e0aa84b956f54a3d1b2d8ce25a14588d0211dee819cce152087b5d0bdb752ac3d927da29cf2c610cd8b173b8ffa64acd6d6e78c93b70837fa2a3e4ad6f1a9e04d971d9f6856321862aeda9f47edd7b8f7518920a53bff42c7a86f09a174fcfd1c475f7929360e83734fdb470b561a63d37ba68b9924f75aade6c02b2beb0d6d02e7f8dff80f44663240ea1053f69e80f7461b3699834ce646047a52b8a7c89e28ef366f43c75ad0902397b188f90ad05ac23cfffa4741768ea3dfcfa9efa2ace46f84930d909d46f3f443efad5c76a3ed860706b642b00e9daac235422cfefc54d2b80862c7ae5e475e67f269881b6156ccb27352c1d6470a27b77812c7cbf4efe6812872796a99b92c45174bb00b8c32ee8836f828c2f2cb4e90abbffe96cfc5e4b77ef8f48557116487209b44898c2ae283be25290bd1cf080d3fc321d369d4050c19b5b623943e10579f190df5a1aa6e8a1ad1a10d57485a4ef038f4fb34a8bce24f1316da98bee73e4bdb463e539626de9bf5736d9203fa4f6bf334986f5f6d5c9c85e5fcdeca99937c345892c17ff27df3d9015f57b73d554c12a82a038695ae4dbc6bceeed14ac1f0b6e11f936ff6c9645a754e4e279c3dc476294c5d067d1d86c4617ac0896594b2f56ace2729edf5220d2f6f70fa59bde8d29d86ad7b415d18f598afb0234ed948d9d90bbfb6408890fbd0f65524f965fffb7a88605e41ef26867c3004bf73176cf4cd72e411954715aebc9a67e9d122f0ae4c7bd6bf784f2d04f10848301d358ac85f0d06420aebc1bc5dfd1c4c23437b46323e6b7d6b478556bcdcec97afe630543deaa8439070af91ccc4dcc1ffd34ae7f61d74ac53ba208a2644df0a202873927d7ccb56c6ab64ece12bfa1f74b8fc032ef27be613c97b8dbc843b1d1b36de6658e16f4546f9ef548e1cf60909e3696edd38e0599d92e64a0c1ac20692dc9d3aea61215410b65389bbad959740536265b3de3bdbcf70f29b68f8c19d02e4481b908d20d8ad09b6aabbbc28a74a90c09e02d7d00f22cded315295a1b1e46910df701d7df39778f79b417ff5b59ea191efa27834aeedb0cb5755a08679bcaaeef8064ae2229a40ea6ec8f3bea79e42c15b97795654962955a54b038d5c2cc1d04c24ef685dc77e0670b5ffa5f3f25378b7c75c61d9fb134d886abb447bb416ad046193953830de99472d03e6134f28f9f72031da8fc4b9e329fb657d0807171ffbf2835063358ab2484d18102e9acbe872284d41b00d44a35971393c5fa79454418cba1c5e69d1efa4998e54432b5af90039c1b5755260afa677225a0661a8fd77647fe34ee3b864885863621d55831491351f0ade375fc96a63546c7dd68b2fa9a3077561b96a666608fbfcbced6ed87cb400ec8d34498f9ba79a86c13ac6c41830c457c38c15a7ef91a94dde06317cb90973a312a1e534626930503f768f57720e35e72a78510a41a5a4c823b7802117456351604020044be8897d243c51372b2abea34449b8368415bbfde61915936dd2d26baabbdf739f1f6623f4cc3b2d52c38612a2618b0e1d7ec0df3de1b312288dc2f2d6285665167831c3592bbb1dc66a05426fd6da67a0c4634f4f2bf7c56b76c942c8b3628fa35096482e63259448802f8f4c9bcf0000568e865fa322db867ff83888a5ef28ab808525042a5cae36eae20445e501f17b6b54e45ad9ac8ff494d82c370903438acc386d8246c916920e0175d18a9c4bab955e74e035d28e5d9c1fed882b34f823ea441817f2ccd4305d23463386249d1db89da38fa5a335a251101df5567360b30953b0e0baa36b661b2bc8b4c8f56ef010ffc79093d9f40a514911b79b6aec733a6741ca07ff9cb1a4653cfe6af6cbbf071130c7b5fcef3a03fbcdc51236ea891ab66de2502af4038b4fc50322b27bb51e141bc2955d2acfcaf73500522de363be05399be8cfac18736fe48d1712c52e0937d9619cec17b43fc159d8982b7fb2a351bf7b10fc43ea5bde260946bad245a3f6893b81dcdd5ba4e2088b5fe9576bbb9a093a7651273c1a153068663e3656af6798742c2353ce67c471c9ffc82bede1e85ceb71f9a78277e53c61c2bb4b90a3dd66084e2e3b3edf50b282152df5bde4d1be1b7589131b18b87d575a1ad991b13e884471ebcc0ef11398989435cb154013a40438a31b9922355f00aebafbb9176c710563cf35a185260a0013925fd2447c7d9e1cc3829711c6abcb2201d0f56e36242f39df7c50b291f27048f99272598ed36a8e7a151ffe5bbe5adbb9267c3268957313cde4fe772f6267e95714e5e56e549251ecd03805b222ad525d6e89078628f01c09e6f27cc4d025ae1c5daeb7865b16b2d3184172e305a291cfb0946ea038d991a36916bcc688e1e9ba59f1abc7eb5576af2fa0e2b7846a176d07d62b9bd8eaee8879b4fe0cec58bfcc54ae8772c0c33049eabed4aa3348a36668ef50303788e337641e4bb9adefc4515e9c26ec0bca2ee276bb6e6f9c4d52162e4b4b6a31613e501093145041224683c55916d642b3a02022b6f0f6597d9986b03669246d7eb0c897af724f6d6803f145c8f285eeb7ce796243a2fbf7949d5f3df530b95cb270ab201eb6ff4fd6ff1a24bb3a874e16fb0d0fda73f8c47995e6164a10fd1e780ec31c66301b5114ce3c6c2fd0e34850177f34ff2940e32a5c574725e4adffe76b45f722821669bd183ed1a9f1495130f0b8bb8a57b8c33a1c7adc65bfe74e1012a10e1b3c40a917d97c58ca4bdb82890385a7f56582caab93646f7806c78980b3a17efa9817b7d797fad1c5dc6437c1ba9aa0ec24e399036a84fa5ee561d45db047fd2a7f2d83cc7423190c4110ab48842721bffd71c3f4a996960293af288ca70b3e1a9d77fbfb37a981e9e655a5a8b3658d2aa844b8a8617dd975c0af4b6ed6f4ef897b62bf5846c573921fc60fde77584a0e94aeb02f244f81e8a5588d3de50ab84293557e0dc1931c22c6eed4d23c84c739d73356a9f0d8acd6f9c2ccbf02c71b01ed0c9058ae60fc565eb401561b295d3f9c901bffcfc9f5849b41e8ab1f4d20b9263441f7bcbc298ca1624b1caaeddc09e82ee18bbfe8343fdf15788b0f6c096d1c4a280b33aeed35f49252dd8a28c10c77fb9b84d1fff88b32e04f9656e8831f24c8e9b303a84955e75a59da6d84da83acbbc509340684d94c055554cba08d1db1f408481fc832b2e541778630c889700d85d0159b24b788ac79e93decee3dde868653acaf038842c97e059e3cd6ac20d222e112693e80ac85bf4093302c1a8b36949d7874b62c61e781737bb8c1b2c333afaa63beafb4c4c2564ef215dc7695c8429e758182eca8d5b023bc205cc626b130a3d023f0de688df85012224c17db8918569d2db632c3ad3c756cdf247e0cf7468a2ade5f96657bcb33b11fb3d9cf8e09f81ff11492e8098af8b7248291c3b41dc8de56fab15a45fe14bbc7cb0b93083705e1a6e4a46fc72e2c73981e477d66e0c3bdf24af9fd33130b60a1a78ef228c91069c03e2fc96e7a3067158ae8ad6007f2460b4acd2e02e642c41f65a65c9a1678de4805af75239e35450d862be4d5752e24c2fc2ef19a34518a283fe4c5b0b69ca991f3ee03632e03edc294e3a3605031e7111f7b8e0953ffb83fbad0453889f9790d3b035c11bd80fa2ed1193e6fd09807fc6f1412c2bbde23c2b5eb31f0b77b1e86d8bbf5d56e9fd319379b73078c36470c17858058fd3dcac75e76649ead2bda79a5d9c5bd32a10378af76bf1f42c0b71a062bf373f8ab4c61ceaefa6eb79fd0ef52f1b62c8aa9aa0a69c16e7d3f381c6f73fd374197c8ddc2ddc42518322a8a72731c78481ad0513f8e04e3c75ee1f6ba53ba9e3293ed2f3bb41f3589f639721eeea157b2346a278afee62b8244c8df33b6c2ca0a572650b536440ee1a1feaf0235d76f904d03edb1fc6e8f8b7ca237c77d458f8a9b2945b216f4472ffe8062d3af322284ec11dbb2ea4b5cc14c3a6ea88a7e21e3b3c55ad546b3076b4a04348f5a7462e9622d6d3c193e7d00fe932e809114506266114b9bbbeecb337818b7d02f21f95339420fec4c26f8b7c0cc16433e60676fbfab8bc2571522f95b38e64b945a4fff5d9c79a1747f498680bf9518fa525f84fdc6d130923bad54bdba356d46681374e673630e1492e2a9191a5d80a317b40d7b7dbf8680ff8ab01bb4b99f5c1bd2e86453e83988037655bb034e7a50dbaa71992df29d576a8efb1dfb0faced1667daa800cd53bac0177c142118d2b5541c22e5e689da63cd75347a64baf4c59ecb55030f4bd246faf92baa8055aab48f1d6da509cab9bd9077c7905e491c6bec0dbdb70fc263f9945a28f3bc72acccac65368f4db28241dc7425d1b5fbacd853ec9c131bdbe4bdf4130f5e900f7f5d89", 0x1000}, {&(0x7f0000001140)="274dd3e376d99479dcdc342f0637ef97ab1ed2c7a0c340619cdbb3fe21bb2da4c36b4ed011d7af546a5d0a31", 0x2c}], 0x2, 0x0, 0x0, 0x40}, 0x804) sysfs$1(0x1, &(0x7f0000000040)='lo\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000022c0)='/dev/vcsa#\x00', 0x8001, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000002300)={0x0, 0x74, "309b77d77126abf74c0d487c3698a41c296f2f05ae2d69ac6f955bb33d0151330cdebe1b5511f1ef97efba23cc8638d82048735d91d3a0436871bd60b2dc42cd091b8ce1c2677e73dc1df6658de00c526789b7f213ac8978cd7b691d4a1976610e5d5ed0156f2c7b874b3f60f3edd19d509d5fde"}, &(0x7f0000002380)=0x7c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000023c0)={r4, 0x1c, "3d10f1ac1d37ed5d6dee2470cdf7ff73a9210a0d551f4b58422c6b81"}, &(0x7f0000002400)=0x24) ioctl$FIBMAP(r0, 0x1, &(0x7f0000002440)=0x2) getsockopt$inet_buf(r2, 0x0, 0x23, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000002200)=@buf={0x1000, &(0x7f0000001200)="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"}) r5 = syz_open_dev$vbi(&(0x7f0000002240)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000002280)={0xff, 0x4, 0xa000}, 0x4) 00:02:48 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x410502, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) 00:02:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ftruncate(r0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:02:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="3edfdf6567360fae8200400000440f20c0663502000000440f22c0f3a70f0666b9b603000066b8f98a7c5a66ba5e232f580f300f23a2ed64f30f0d960090d1ac0000", 0x42}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f00000004c0)={"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"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) epoll_wait(r3, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) restart_syscall() ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:02:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) [ 311.530310] IPVS: ftp: loaded support on port[0] = 21 [ 311.703467] chnl_net:caif_netlink_parms(): no params data found [ 311.778572] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.785183] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.793624] device bridge_slave_0 entered promiscuous mode [ 311.803935] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.810448] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.818984] device bridge_slave_1 entered promiscuous mode [ 311.855680] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.867577] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.901341] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 311.910872] team0: Port device team_slave_0 added [ 311.918232] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 311.927101] team0: Port device team_slave_1 added [ 311.934049] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 311.943302] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 312.018897] device hsr_slave_0 entered promiscuous mode [ 312.115670] device hsr_slave_1 entered promiscuous mode [ 312.203431] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 312.211425] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 312.250009] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.256644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.263909] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.270501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.380127] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 312.387047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.403515] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 312.420387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.430231] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.442358] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.456238] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 312.478008] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 312.484268] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.510642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.519737] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.526379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.588090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.596713] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.603311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.613486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.622831] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.666288] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 312.676119] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.689347] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 312.721889] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 312.746553] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.756174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.765232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.776988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.806175] 8021q: adding VLAN 0 to HW filter on device batadv0 00:02:59 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000100)) r1 = semget$private(0x0, 0x3, 0x210) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x98f, 0x81, 0x46, 0x7ff00000, 0x7]) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, 0xffffffffffffff9c}) 00:02:59 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="240000004a0007301dfffd946f6105000a0080001f00000000000800080006000400ff7e", 0x24}], 0x1}, 0x0) 00:02:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x3, 0x80000) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 00:02:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:02:59 executing program 5: msgget(0x3, 0x2) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x100, 0x0) r1 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20000a0) inotify_rm_watch(r0, r1) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "0ba19533f3ee45e8bd3f019a98a550c8351a72ccd86491961792e2c9a3a2d785f78f2fcb786622e02575e7fb5d21f9d18008f3c99ff7cc937329f1a2a0190dbb2be3587d7a2bc815a7aab32c9612a047dfa95a116e35032886cbea88d5578e28cd5ef9adfececd34af0ad1bffefb584f1846c033f6b0dc8e34d488ed4563fb22114474a6cb1a8e4a2675987f87ce4d122b2f14ba42dc371e93f7cfccd42a1271ccb80507a4545ebb60e99dd768865a5151d92295d635c2a4a421cc096a4d5d803d2e0f710bf7146d5ad4a4"}, 0xcf) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r2 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x1000) shmdt(r2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000240)={r0, r0, 0x2}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000280)=r0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x150, r0, 0x100000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000340)={0xa, 0x4, 0xfa00, {r5}}, 0xc) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000380)={0x63, "a3b1ba99ac417551621beefbae8a43c309b21b271cbdb49417918a1fe5170df4a318da909ed1c1aecc2a3da44877b2c77b697ee7af8d66aaa8c130d9cae25c8dd2d170519d7273cdbb1cf4094c044e6f4194c1fbdea12e9813ae1ba8c2b198fff81421"}) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000400)=0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000440)={0x8}) fcntl$setflags(r0, 0x2, 0x1) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000480)="e2b0b40c3f206518e70b4c2ec6169f03f6f21323b623fbabe2d16726cd318f7d075cb25cdcc196b99e470e11388f6fa32db41e6e9f9d4218ef65cd892057235075ed135af6519f54426e7508b94dd04382761a61fc9b3bd3a5f502a049606e45234acf6aa67a38d6309000c83fb8c0c5aa8b1ab4343ef15ae8826fd77be5", 0x7e) lsetxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='trusted.overlay.upper\x00', &(0x7f0000000580)={0x0, 0xfb, 0xbd, 0x2, 0xbc77, "d21c012d662a14613a9dd2f7a6b50e86", "778f6489d4b41b8bcd2abf69e333a6c46cf8823d218d3cb5a48fe40c2215d5642e3d66cf37491786c662337e8b31c20dd1d9ac829efc735a93b9d5bbcf83fed2bb90aee469aac966e82fdbadaf8da763c135e020372f31c5ce0d341a7529a72658aa261438652ffa45af1261cbcc37b22077820436b3996d6cad15cc200815e031b50403298a3e6a82e269995063c925576a4327321fe7f623c1026efb25484dda0262c96ce016ce"}, 0xbd, 0x2) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000640), 0x4) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000680)={[{0x3ff, 0x2, 0x9, 0x4, 0xfab, 0x10000, 0x4, 0x3, 0x100, 0x80, 0x69ad, 0x9, 0x1000}, {0xfffffffffffff641, 0x8001, 0x7, 0xfff, 0x9, 0x0, 0x22d, 0xffffffffffffffc1, 0xffffffffffffff00, 0xfffffffffffffb4a, 0x5, 0x401, 0xcc}, {0x3b2, 0x7fff, 0x4, 0xf7, 0x4, 0x80, 0x100000000, 0x0, 0x1, 0x7, 0x4, 0xd8, 0x22}], 0xc67}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000700)=0x4, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000740), 0x106, 0x4}}, 0x20) r6 = getgid() getresgid(&(0x7f00000007c0)=0x0, &(0x7f0000000800), &(0x7f0000000840)) fstat(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r6, r7, r8) shmdt(r2) 00:02:59 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x501f, 0x200) bind$isdn_base(r0, &(0x7f0000000040)={0x22, 0x7, 0x100000000, 0x7fffffff, 0x7}, 0x6) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00', {0x100, 0x2, 0x2000, 0x8}, 0x3, [0x8, 0x6, 0x0, 0xe712, 0x0, 0xfffffffffffffffb, 0xd81, 0x7fff, 0x6, 0x8, 0xffffffffffffa4a1, 0x7, 0x4, 0x0, 0xa1, 0x3, 0x3ff, 0x9, 0x3, 0xffffffff, 0x2, 0x100000000, 0xffff, 0x4, 0x401, 0x6fdd, 0xffff, 0xffffffffffffffe2, 0x1e, 0x81, 0x0, 0x81, 0x2, 0xcedd, 0x20, 0x6b, 0x5, 0xffffffffffffff01, 0x9, 0x8001, 0x6, 0x4, 0xffffffffffffffff, 0x5, 0x1000, 0x3, 0x624, 0x7, 0x7, 0x3, 0x11a, 0x8, 0x80, 0x8, 0x800, 0x9, 0x0, 0x1, 0x1ff, 0x36, 0xbe1, 0x401, 0x0, 0x4], [0x401, 0x8, 0x9, 0x6, 0x3, 0x2, 0x3, 0x7, 0x8001, 0x9b03, 0x8, 0x100, 0x49, 0x120000000000000, 0x20, 0x0, 0x36, 0x1a, 0x0, 0x800, 0x27d5, 0x1, 0x200, 0xc6a, 0x80000000, 0x8, 0x9, 0x1, 0x10000, 0x7, 0xffff, 0x8, 0x80000000, 0xd1, 0x200000000000, 0x0, 0x2, 0x1ff, 0x2, 0x66aa, 0x6, 0x7, 0x6, 0xe86a, 0x4, 0x6, 0xc238, 0x80, 0x6, 0x0, 0x0, 0x10001, 0x8, 0x6, 0x9, 0x0, 0x9, 0x20, 0x2, 0xffffffff00000000, 0x5, 0x100, 0x1f, 0x80], [0x5, 0xb2, 0x8, 0x5a37, 0x40, 0x15, 0xff, 0x6, 0x1, 0x6, 0x9, 0xff, 0x8, 0x5, 0x80000001, 0x2, 0x20, 0x7, 0x1ff, 0x5ffc, 0x100000001, 0x800, 0x100000000, 0x1, 0x4, 0x400, 0x3ff, 0x0, 0x3, 0x0, 0x100000001, 0x800, 0x3, 0x0, 0x401, 0x3, 0x4, 0x3f, 0x9, 0xffffffff7fffffff, 0x27, 0x3, 0x96, 0x8, 0x1, 0x0, 0x9, 0x1, 0x774, 0x81, 0xffffffff, 0xfff, 0x4, 0x6, 0x9, 0x1f, 0x200, 0x0, 0x4, 0x7fff, 0x5c, 0x80, 0x800, 0x1], [0x9, 0x2, 0x5, 0x4, 0xfffffffffffffff7, 0x4, 0x12, 0xffffffffffffff26, 0x0, 0x5a8, 0x0, 0x8, 0x8, 0x6, 0x8, 0x2, 0x7fffffff, 0x6, 0x8, 0x8, 0x1f, 0x10000, 0x568d0cd8, 0x8, 0x9, 0x2974, 0x9, 0x5, 0x1eb5, 0x92f, 0x0, 0x100, 0x7, 0xfff, 0x2, 0x8, 0x0, 0xfffffffffffffffb, 0xe33, 0x5, 0x8, 0x7, 0x0, 0x2, 0x0, 0x7f5, 0x5, 0x40, 0x9, 0x1, 0xea4, 0x19, 0x5, 0xffffffff, 0x1, 0x10000, 0x6, 0x7, 0x9, 0x1, 0x10001, 0x3, 0x200, 0x4]}, 0x45c) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000500)=""/183) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0xc7}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000640)={r1, 0x2, 0x2, [0x6, 0x80]}, 0xc) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000680)={r1, @in={{0x2, 0x4e23, @multicast2}}}, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000740), &(0x7f0000000780)=0x4) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000007c0), &(0x7f0000000800)=0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000840)={r1, 0x9, 0x6, [0x101, 0xffffffff, 0x2ee, 0x200, 0xffffffffc842224e, 0x9]}, &(0x7f0000000880)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000008c0)={0xfe, 0xa, 0x5, 0xfffffffffffffffe, r1}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000900)={{{@in, @in=@loopback}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000a00)=0xe8) fsetxattr$security_evm(r2, &(0x7f0000000a40)='security.evm\x00', &(0x7f0000000a80)=@v1={0x2, "1f45"}, 0x3, 0x1) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x1b) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/zero\x00', 0x2000, 0x0) accept4$inet(r3, 0x0, &(0x7f0000000b00), 0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000b40)={r1, 0x61, 0x8a2}, &(0x7f0000000b80)=0x8) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000bc0)={0xb, 0x0, 0x1}) timer_create(0x7, &(0x7f0000000c80)={0x0, 0x2d, 0x0, @thr={&(0x7f0000000c00)="32c591284207e6b8d8", &(0x7f0000000c40)="4ddc4bd18faff9434201715a3fd724d0a734c3bd8c7d92d46e4a"}}, &(0x7f0000000cc0)=0x0) timer_delete(r5) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000d00)={0x57, 0x3}) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0xe) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000d40)={r4, 0x6, 0x100000001}, &(0x7f0000000d80)=0x8) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000dc0)={0x0, 0x0, {0x100000000, 0x7, 0x7f, 0x8000}}) ioctl$CAPI_NCCI_GETUNIT(r3, 0x80044327, &(0x7f0000000e00)=0x3) getsockopt$inet_buf(r3, 0x0, 0x24, &(0x7f0000000e40)=""/4096, &(0x7f0000001e40)=0x1000) socket$unix(0x1, 0x7, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000001e80)=0x0) fcntl$setown(r6, 0x8, r7) 00:02:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xfff, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000280)="862e2f66792f889eff93bedf6dc14fbb5a2b270209382521cf00bd5dd192f45ebb2d3656aa7d2db118c1c5a23f3a048d3eb30f0822434274f4b162e1474c3914fb732bdca1055334420dcab57de08c17959534b91556dbbd89f09ab0dcf026e395133d98bfcefb71ade9b5bc3504247948cead01382cfd9cba102d4bedbb0b2ba22bd411c8c4f6be2e8823e353e1042674ca22cc9417c8b3d08e4e2d5b9637022963ce5fc28072dbab19ec0e569fa1c0c3a4e9337423dfee462a64fa0752ab0db772f78af4bb11a7fbef321f6b2e9b64de572eac1dc2c2aa3ba98c3c0f455b211c00c1393d660ed41470aa789655f8a6f785f30b077a467eadbc34af99dd8ba4030f792f80f341419fb005806debc35c70dfa5b41b45923da7efbbeda51003af18201b882a657459962342fe18a68e1587434451500f358b1234889cb683b8050a2b1d222e209e68b7748863854419ff3815c8ea99574a7e5049ba18714e7197a136bf39d95ffa39fa2824a1ab51a447abfe7bbee785a65378e9a90960272ff919cf9db83de033949e63e3cf34db98901f1a9c9ba12f4e1e38a609830baf4d6b188408305600e32bbdc4fcf86f67df43c6a84f7abe5e7408932206116c02b63f4ad51e1c3e3f7a2f04f7f92fd3a3b200280b00243d142033522214ed5f025cbc8164cd9781388d0ef067de46c756f272ea611209d74ee770f073615965307e3fa5a7469cb5a68eef95fb036b7767360e2299fd3d67a850089c533244a5a94941a52a1097284be1da86d3c9169cfb6a17384f8983fc0237d35cf1ca19084dda4e1d3cbd0520fd7a45be921c49460ce366847f812ac53693bc85d75c40a1c2a19f2e677b421921f549110f2827d9c10acbc3c939c971fe80ca39b786f634a0b05f74e155253c1437bf143e8ce84365b46ead29d7bffc7f55274601452a1c6ef093044af63da0f464902b025c866498c7e3004d3d1e8731bd6d1b5774d8e8954a745604400f49b9d022f249de3c15907bff0ef7d757483cdc353f3143e7ebdece542cfc1dc8e933d24ebb760567cf6429d186a43162af49eb5e9d3e943addff581bd5b9c0d589492a938add82b8f806f141e38edbbbc09494d419f9f60bbd2374ed801923f2f8784f4cf8ce729e73410e2899d4d62d59ebf51d831210d85cf71c8617f989c6e90bd74c44076a606f01f4d1d31148c47f667c2702f242b526d1b0e775feaf021d0678326c8a58c92b651e117fd31c9687ac5e9d39cdfcce38dd7122ebde51632fe55817ee7cb59f9cc2b637a3b932a63571a049f39cda426cfc6abf9aca4c06df9ae80d9cce64ca6f356e28a9cd348f94ea73b4d9e61bcdd5d52f6919c086167d816bb79640f8202a8ddcf573d2c22894ef0c480b9b523f63458a95ceabb014387bd07a98220177c3836fed6ec898bef837510bf5c5fa11171ccf42558ed487639274a822993604a2bc421fc425347e33fe52beb590efeebaaf463b1702ab19fa3ac399cc1328c9ae70239df9803d600618aca26e0cbbd1a0cffe8f8c676c5866e6f9e5846259d82e4e6a07e82a036015d17bc7c0a560cf91ed4099791aaefd6a0e551123065eba1d5ce0d280733c16aa6e0f14869fcffe7375a7c43c906b45e26886e47102e499c9a2f4a97275624e6666b9b409b896bded7610d47460be53a3afb75fdc10e5204f5062ef3e1cf5113c72566de4f80f068c10d59c90250f4eb08a3485c3020ef48fdfa0f332528af815fd4ca56f1c362cc1daed51d7c9f8fe3dcbae2186978396a418b437bea66bac938da3177bdd4d1de6b3177438650538b25cc77d0e514c5ea9df00d08f93ad5bb92000900097721f99ed31982405347d380420440894cd057e35ae5533ee5af356d76f03cb0ffb13a87dc4509a17492794d967681974748a36caa08434bec91ba252449624199c36d7876a3fc0a8008daa406405a5435e58d6822f242855d56e92ffe36f0a1a111bdd914a60eca465358ffabb07e2f83d423f819d409913bec430d7850af781db4090e6290ca2fb3c4b593db3fdbc731905bfe148e4e5bc253eb920d7b9521fc50cf20037d8eeed1e1317b4a5c3f73dc23a6bab225470adbc96fb0f276e52c0d046d100018cd284b6b9de6e153a2124bbd3ef7711900b0a702d70de15a2bd61daef920fd74e020aac4a477c9a40e5e0a8bc5354dcc1416df59a232510a163291f2133d9481a9016aa2add24d896d1f9b89cad76e3a56ae62ec96d454c2cdf5bd3304a08ca7d01e302926f27510826cc87be97186a331832d5415ee6e55c2e13858ba7050cf61308462cae16fa67305b1d3ef219a72f65f527338cfcff1a95943118071dbe4626d36fd0a95698b08333e3c08b012f44e129056c4d3c9c29139ecade113e112aa8056b24ab2abd0a6c5059098ffbed1136a65c511cd40574a31c43abf2ff7bc2fe93ba904c0f31fbbfb0d9e369d2d3b74b2a04c88226c92b63c63b35b013705ee4dbf29eff81f4987137599ae9c6a9740134d31c2098221ef3b7e2a94aff4b85f0c95d14dc273df1b2a3822a3ff5fe156af71ce9bd9ee97f39f4e634cd28f16de650bca52458aad4a4711eae00d4cc7b6d1b0fc02829ca47b2072679779ac8ba6f62e56c941b66d3c463f17848ff4089236c909620133ecde673ea6e72af8ca3981e6a889e2664f3ae7a712f6ba8d59c89c064ff4daea7fbfea37bb72c23b2cb3499725f37ac4108ae6399b04db672f13581c7c5a8195964c07e478c3d5051c95b2b519946b5a5b59e882900a8b2c245e972210d76f0c0e12309863091fa3aadba3634069280d9aab701751a2e2223a317d4024c8f307f3c15d0cbb774b333bf5cb15f93c33d2eac24a0097bb64d540971a2a02376858ceb1a4c78ea8012d24c6f3e7f2c5ad495de910cbda18a93e4304216071734b4e08f1078af752a76cded03890b339e6361e1bcfb2f51dfef7d611ba2e7b7b54cc6fd9575b8f0ae02619e0023d4ed2e3d63eb6c6edb15f0892ad3c4df8f564aa9be24359f528487204d4294d0b6d812ba5324ad8e303ec24f70cd108eb88daeaec8c81dcd9ba509b3c266b234eb4124254578f4b63f282e0fc91db26263dfa584d920638293e4b9183373d5381336ecfa227f31473ddfa4a88369fb306cb07f2b12d3c92314d005b4a9d64e2f9ed0247158f13d4147794a3829a0a2e16ac002929a6f3fe91a7d37ec684a7787a5aba328e0026ff89157b8a3f815e9611eadd05f67424aee7e1ab9c878fc0fddc74c4d348ff83c735607e56d2408f2cb909c005f4839fbd5b8b0a10655e2c4fca6542765af9f3fea5b1848fd2e181807528d5a688ec4a7f730df644f4e613d0e41e639a9e53834ee0fa1b6577663d3d340f585515b57a34f1725153b0e1b9d21f36c7d889b70c7b7c992798635b83ab0ba7476fc3a8c1993c2fd66b3bd571dcd34dde658836c3a3b7c9c7ad62e2f81c1f4136bee6df8801b30b7c2f7c9388098cff7fb0b589e8355fadce3faa157df66cf34492bc708f31bb6b08e304b1c8766b90bd6e31fc04d3b537f79db513297b22fec7fcc6c5694b8f9739dfc045d391541a26d449a49d2d9996833aade9ecb3e4c4dc4fc8ca081b784cea7096d53403afa6463751505ca74ee27cd7b0d616e31ea3d3c0e15b301c3a4e801201bdf3f26d1221dda0aff3a70f0e6d2c5aa6db6c6493684a6a2c4700ba1d0cc7bbc8aca789b15ca8814b365b072e72db859bf04de31b76bc594ff85add990b488a4e6a152ff9bc91b30ed6361f1a2b8f96c5131a53927215e18ace8772cf4084773394146e459d7d8ddf68848e5a2ede315d8fa0484e92aac5618e1f22c2a9edb752e5356af2250cfdada665b302040eccb8e1710ee19a1b9308d3dd6da82fc313d3528963ee1ee9d4f7597235a7800fffd5caa40f467ba9fab3c8ee8e15c323b42036782f45312c445610dd4e02783661ab7c09df5e6274664fecb66be5380661db3d6df743947e77cbde8bf9629762b736984adea7a907648df29de44f4dc76525c910d010fae940053f5493cee202bc0bec0aae7d4b5b74a4ae855ed28d33b0f21f45b72ec5e65a911bd02635974c490a5ece8266c7532cb5fa1e4cb2bb0a6b5689ccb2a7fecfbbdd173dcb4bffdd89196b131ee00fa11552bc31c1192a80ddc304dd8fa608dd0fe5896449075f1375f8c4193d33ec1669c85edb9284af23b4553e63bebbd920fe58b07f193e282153f4802944b3573ac267e297e80465c4f0868b00a7c6ca23c2af7440768540932ea78e6e20bb5dd292968095a21c02cbd561b29de1edabf3d0ce5780a845b33616bc3c55b955f4180bcc57c3d8ba21f4c9e9a4f8f94f0f27fe5e854c642a24d22befd1aa513be640fef70d99e702559c248fbcf3db8c15eb036951a7c5dbecf2da9e90ec0f980db1beb940beebddaeb2588fad3024c541850011c2382bd20d2b1d9da5f40a937e9eb052bc842d00a63e118d1dfe64d89e18a3795d38f0b99a7be08239a8709678e02afbf9417c4b6e019b8d1bd83540bda0511909bb302e457537b92f7970e7f062f956f6338145df1aec22a04dca89ec7d519013560a156034bfb4a3117f35682270f6a38e181486b26fbe09b012f1551a39a89df1a213940c9a0390ee9329dcabae9126f71fb719b7d6b2bbeca3be28dbb1fb2b1effc0ea441955120aec848871655eed8a4342337a890bf1a757de62e1c5a2321ad5ecc8feadab6aa3ea936aa220d23bf2f493fd48b58e6945887025bb484869433177024571ef33cc4a4726009ecc57efbd990f91131106b02130c45207df969eb16404005dc4997c8e8749b7d4fcd83e1d63d87f064b0b9d47af01e66a9eeeb5f6b4736d74a9c7eca61deff296a60741883e710f91a99309b96b7fc8e55a408d105e5e1a0d7787ba55809c3244ffae589dbd52066746fee69846ce4b0415271c69288218153ae122a491dd09235bae5018c51fcb8b497", 0xdc0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xdc0}], 0x1}, 0x400100) close(r0) 00:02:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:02:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) r3 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x6, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x7fffffff, 0x7, 0x9, 0x40, 0x60}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000300)={r4, 0x3}, &(0x7f0000000340)=0x8) connect$l2tp(r2, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x4, 0x100000000, 0x2, {0xa, 0x4e22, 0x4, @mcast1, 0x9}}}, 0x32) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000380)={0x3, 0x80000000}) socket$isdn_base(0x22, 0x3, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:02:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) getegid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x317, 0x0, 0x0, 0xffffff89) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001940)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfe2f) keyctl$read(0xb, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000800)=ANY=[@ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000500)=ANY=[], 0x0) 00:02:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r5 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r5}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) tkill(r5, 0x5) r6 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r6, &(0x7f0000000080)=""/128, 0xae3f1a6) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) [ 321.956195] kvm: vcpu 0: requested 34784 ns lapic timer period limited to 200000 ns 00:03:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xfff, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000280)="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", 0xdc0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xdc0}], 0x1}, 0x400100) close(r0) 00:03:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:00 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$KDSKBMETA(r0, 0x4b63, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f00000000c0)={0x6, 0x2}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x501000, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x27) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000240)) [ 322.676581] IPVS: ftp: loaded support on port[0] = 21 [ 322.697058] IPVS: ftp: loaded support on port[0] = 21 [ 322.989973] chnl_net:caif_netlink_parms(): no params data found [ 323.067317] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.073897] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.082446] device bridge_slave_0 entered promiscuous mode [ 323.098322] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.104931] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.113588] device bridge_slave_1 entered promiscuous mode [ 323.161761] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 323.187142] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 323.227092] chnl_net:caif_netlink_parms(): no params data found [ 323.238679] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 323.247553] team0: Port device team_slave_0 added [ 323.261508] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 323.269941] team0: Port device team_slave_1 added [ 323.276258] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 323.291808] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 323.406151] device hsr_slave_0 entered promiscuous mode [ 323.452212] device hsr_slave_1 entered promiscuous mode [ 323.513796] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 323.520667] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.527339] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.535197] device bridge_slave_0 entered promiscuous mode [ 323.544241] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.550734] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.559244] device bridge_slave_1 entered promiscuous mode [ 323.567235] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 323.598918] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 323.616861] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 323.657676] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 323.665851] team0: Port device team_slave_0 added [ 323.673229] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 323.681158] team0: Port device team_slave_1 added [ 323.687577] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 323.696775] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 323.706175] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.712777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.719914] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.726578] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.806086] device hsr_slave_0 entered promiscuous mode [ 323.842367] device hsr_slave_1 entered promiscuous mode [ 323.886025] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 323.894057] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 323.941442] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.948171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.955394] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.962105] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.024935] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.034761] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.045642] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.052854] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.091472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.112662] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 324.136858] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 324.153394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.159705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.167819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.181064] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 324.194110] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 324.200221] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.211215] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 324.219039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.227166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.241140] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 324.248412] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.265046] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 324.272898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.281754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.290234] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.296789] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.308727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 324.321904] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 324.335154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 324.344234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.353387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.362305] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.368817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.377728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.386456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.395057] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.401641] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.409414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.431649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 324.439137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.465444] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 324.472936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.481954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.490313] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.496914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.509355] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 324.516619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.526270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.536466] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.551490] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 324.559979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.569881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.584491] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 324.592861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.611153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 324.623554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 324.633468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.642446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.650993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.665369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 324.673053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.683619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.699556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 324.708124] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.716467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.724410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.740259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 324.748272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.757700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.771811] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 324.777924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.793631] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 324.800771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.809688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.838587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 324.849543] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 324.858265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.867978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.883444] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 324.889544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.910596] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.949790] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 324.973979] 8021q: adding VLAN 0 to HW filter on device batadv0 00:03:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000240)={0x0, r1+30000000}, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 00:03:03 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x101, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xfff, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000280)="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", 0xdc0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xdc0}], 0x1}, 0x400100) close(r0) 00:03:03 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x3, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:03 executing program 2: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000240)={0x0, r1+30000000}, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 00:03:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x2d5}], 0xd5}}], 0x4000000000000d5, 0x0, 0x0) 00:03:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:03 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x3, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:03 executing program 0: 00:03:03 executing program 4: 00:03:03 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x3, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x7, 0x5) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) prctl$PR_SET_FPEXC(0xc, 0xd0000) ioctl$KVM_SET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:04 executing program 5: 00:03:04 executing program 0: 00:03:04 executing program 4: 00:03:04 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:04 executing program 2: 00:03:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x4040000000000082, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:05 executing program 0: 00:03:05 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:05 executing program 4: 00:03:05 executing program 2: 00:03:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x80000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000140)={0x3, 'nlmon0\x00'}, 0x18) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000005fc0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000006000)={0x0, 0x52f}, &(0x7f0000006040)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000006080)={r4, 0xcd, "1f53019fc34768b1af31c0eb2f3be2c168a60888d1c9a19a77fb95f64d6fbe58cd80b20b02ee7f4e9377d53a8b4495310947a1f2d1cb30bd07f8708dc1a071bf22aea9616bc32da308a6d6d47a121d40708691c79d78e7ad48fad180d867ecbba4ec27b30fb7214b6c1717967fc27889a91bff436ecab840b15010bb7ede93c9612f6acff001cdb70eed940b8ba5a79343ed8ca5c4485e3a60d019f3a84e986ebdb1eecf32c56342eafc9aedd6a2dec3768af213c886cc45ff82f29b2226003b28893b07dbf2761ec3eb140b15"}, &(0x7f0000006180)=0xd5) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000001c0)="d6ba81abf0b6c324bd9ef53084bf3efb7ddf9d7f883c62f1a016e00a3671c176d83182ccf54010cbc72536d9125e2dc07ba3056efca288b6df94d6b7220dd662a3da7db80cba646456fc3d77df18f8a2dcdcee2fc9fa1b4df395e612cb51c4305bc3486b31d2ec49d9e5a863d395b26d815c06eddf8ac6f327fedd5393e1f6d91748f65daa04396cde56e12c481a", 0x8e) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000280)={0x1000, {{0x2, 0x4e20, @remote}}, 0x1, 0x5, [{{0x2, 0xffffffff, @rand_addr=0x7f}}, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e20, @local}}]}, 0x310) 00:03:05 executing program 5: 00:03:05 executing program 0: 00:03:05 executing program 2: 00:03:05 executing program 4: 00:03:05 executing program 5: 00:03:05 executing program 0: 00:03:05 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) fsync(r0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:05 executing program 4: 00:03:05 executing program 2: 00:03:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:06 executing program 5: 00:03:06 executing program 0: 00:03:06 executing program 4: 00:03:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x1000000002, 0x100010204) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r2, 0x10, &(0x7f00000002c0)={&(0x7f00000001c0)=""/249, 0xf9, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=r3, 0x4) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000140)) 00:03:06 executing program 2: 00:03:06 executing program 5: 00:03:06 executing program 0: 00:03:06 executing program 4: 00:03:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:06 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:03:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) 00:03:06 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)=0x6) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) 00:03:06 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, @ioapic={0x4, 0x10000, 0x0, 0x100000000, 0x0, [{0xfa, 0xa00000000000000, 0x401}, {0x7f, 0x0, 0x7}, {0x8, 0x7fff, 0x81, [], 0x7}, {0x80000001, 0x4, 0x400, [], 0x40}, {0x5, 0x9, 0x8, [], 0x4}, {0xfffffffffffffffa, 0x0, 0xffffffffffffff81, [], 0x51}, {0x3, 0xffffffffffff8000, 0x0, [], 0x8000}, {0x1, 0x9, 0x1, [], 0x6a9}, {0x629, 0x2c1, 0xf4, [], 0x7}, {0x1f, 0x88, 0x12000000000000, [], 0x1}, {0x100, 0x4, 0x0, [], 0x5}, {0x8, 0x4, 0x1}, {0x84, 0x0, 0xa7f, [], 0x7}, {0x2, 0x4000000000000000, 0x9, [], 0x4}, {0x5, 0x4, 0xe3, [], 0x8000}, {0x2, 0xfff, 0x100, [], 0x48}, {0x0, 0x1, 0x3, [], 0x2}, {0xffffffffffffffe1, 0xdd13, 0x4, [], 0x6}, {0xfffffffffffffffb, 0xb200, 0xe350, [], 0x6}, {0x2, 0x3ff, 0x81, [], 0x6}, {0x7, 0x4, 0x303, [], 0x400}, {0x10000, 0x10000, 0x3, [], 0x2}, {0x8001, 0x73d7, 0x1, [], 0x10001}, {0x245a, 0x5, 0x7, [], 0x3}]}}) 00:03:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, 0x0, 0x0) write(r1, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000000)=0x9, 0x4) 00:03:07 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000040)={0x40, 0x0, 0x74, 0x4}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x127fd, 0x2, 0x100001, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x42) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1404000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xbc, r2, 0x410, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x49}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x84}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4a23}]}, 0xbc}, 0x1, 0x0, 0x0, 0x1}, 0x80) r3 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0xfff, 0x228001) write$FUSE_INIT(r1, &(0x7f0000000400)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x4, 0x40000, 0x5, 0x5, 0x5, 0x8000000000000}}, 0x50) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000140)={0x0, @reserved}) r4 = dup3(r0, r0, 0x80000) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f0000000000)) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000080), 0x4) 00:03:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:07 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f000001a000)=[{0x0, 0xe3cb}], 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 00:03:07 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:03:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000005340)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000001040)="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", 0x209}], 0x1}}], 0x1, 0x0) 00:03:07 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x78}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) 00:03:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000140)={0x3, 0x4, 0xff, 0xc5}) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_get$pid(0x1, 0x0) 00:03:07 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f000001a000)=[{0x0, 0xe3cb}], 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 00:03:08 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:03:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:08 executing program 4: r0 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x5, 0xa, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000a00)='cgroup.contr\x90llers\x00;\xe5\xb3\xe8\xb2\xc8\x04i\xe1\xbc\xe7\xcc\x7f\xce\xcdS%DZ\x99w\xe7\xe7\xbb\xbb0\x8cX=\x92\xfcR\xdd\xeb\x17k\xf5\xe7\xf4\xa2\xa8W\xd1\xb7\x95\xd6m\x95\xfeT\xd6\noO\xa3\x023b\xbbI\xcc\xfe\r]p\xe2\xd3\xab\x8e\xad\x8d|\b:\xfd:Q\xcc7\x9e,\xeaCP|\x1dQ!\xa0&`3Dj\xd6[\x99\xdf\xa5q^e{\xf0\xd9\xda\x8fs\xcb\f\x93\x13\x01\xc4MYr\\\x1c\xdc\xb5\x7fb3w/\x8e\xf4\x8d\x06\xe7(\xb1f\x8b\xb7\xfevkD\xe29\xcf\xc8\x11\'\r', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000dc0), 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x800) ioctl$TUNSETLINK(r2, 0x400454cd, 0x337) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r3}) r4 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x50, &(0x7f0000000500)}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000980)={0x2, 0x70, 0x7f, 0x8000, 0xef, 0x400, 0x0, 0x7, 0x1, 0x0, 0x2, 0x40, 0x0, 0x0, 0x3, 0x7, 0x0, 0x1, 0x0, 0x80, 0x4, 0x7, 0x403b, 0x2, 0x4, 0x5, 0x7, 0xffffffff, 0x5, 0x4, 0x0, 0x0, 0x101, 0xfffffffffffff61f, 0x8b1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x7d37cd19b00dfb54, 0x9, 0xffffffffffffffe0, 0xf, 0x7f, 0x5}, r4, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, {0xa, 0x0, 0x80, @mcast1}}}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40004}, 0x4001) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x9, 0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000380)={'\x00\x80\x00\x00\x00\x01\x00\x00r0\x00', 0x5c10}) recvmsg$kcm(r0, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000580)=0x6306) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000400)={'syz\x00', 0x1}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 00:03:08 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) fcntl$getown(r0, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:08 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:03:08 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x72, 0xffffffffffffffff, 0x0) 00:03:08 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 330.507868] device lo entered promiscuous mode 00:03:08 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:08 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_MCE_KILL(0x21, 0x0, 0x3) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x81, 0x4000) ioctl$TIOCSBRK(r2, 0x5427) 00:03:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffe81) 00:03:09 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = accept(0xffffffffffffff9c, &(0x7f0000000100)=@pppol2tpv3in6, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x80000001}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000280)={r3, 0x401}, 0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x10000, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0x80, 0x5, 0x7, "1e8c5a7b9c8d8b39670c90efaf10ae8c", "863aef240704f269c0862c1faf8d58c574756dbfbbfbb2e990514d8f8b5d8ee60e1867b682e1719b7011fb739c237505e356d3fa09d65cfa80c91e1f170fcaf8faf4d226ef7f427752ce95ddae657e1eb7f8da4408bd9b2bb41fd285b9e59f396b114467814cfd236f7d16"}, 0x80, 0x3) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) r4 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x8, 0x42000) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000340)) 00:03:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) [ 331.964487] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 331.971462] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 332.022701] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 333.248157] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 333.291870] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:03:11 executing program 4: r0 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x5, 0xa, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000a00)='cgroup.contr\x90llers\x00;\xe5\xb3\xe8\xb2\xc8\x04i\xe1\xbc\xe7\xcc\x7f\xce\xcdS%DZ\x99w\xe7\xe7\xbb\xbb0\x8cX=\x92\xfcR\xdd\xeb\x17k\xf5\xe7\xf4\xa2\xa8W\xd1\xb7\x95\xd6m\x95\xfeT\xd6\noO\xa3\x023b\xbbI\xcc\xfe\r]p\xe2\xd3\xab\x8e\xad\x8d|\b:\xfd:Q\xcc7\x9e,\xeaCP|\x1dQ!\xa0&`3Dj\xd6[\x99\xdf\xa5q^e{\xf0\xd9\xda\x8fs\xcb\f\x93\x13\x01\xc4MYr\\\x1c\xdc\xb5\x7fb3w/\x8e\xf4\x8d\x06\xe7(\xb1f\x8b\xb7\xfevkD\xe29\xcf\xc8\x11\'\r', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000dc0), 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x800) ioctl$TUNSETLINK(r2, 0x400454cd, 0x337) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r3}) r4 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x50, &(0x7f0000000500)}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000980)={0x2, 0x70, 0x7f, 0x8000, 0xef, 0x400, 0x0, 0x7, 0x1, 0x0, 0x2, 0x40, 0x0, 0x0, 0x3, 0x7, 0x0, 0x1, 0x0, 0x80, 0x4, 0x7, 0x403b, 0x2, 0x4, 0x5, 0x7, 0xffffffff, 0x5, 0x4, 0x0, 0x0, 0x101, 0xfffffffffffff61f, 0x8b1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x7d37cd19b00dfb54, 0x9, 0xffffffffffffffe0, 0xf, 0x7f, 0x5}, r4, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, {0xa, 0x0, 0x80, @mcast1}}}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40004}, 0x4001) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x9, 0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000380)={'\x00\x80\x00\x00\x00\x01\x00\x00r0\x00', 0x5c10}) recvmsg$kcm(r0, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000580)=0x6306) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000400)={'syz\x00', 0x1}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 00:03:11 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 00:03:11 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000280)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000000c0)=0x80, 0x178) bind$xdp(r2, &(0x7f0000000180)={0x2c, 0x0, r1, 0x28}, 0x10) 00:03:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) lsetxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x0) 00:03:11 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6b9d, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 00:03:11 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400000) fcntl$getown(r0, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:12 executing program 2: writev(0xffffffffffffffff, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf51004", 0x35}], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @dev}, 0x0, {0x2, 0x0, @empty}, '\x00\x00\x00\x00\a\x00\x00\x01\x00\x00\x00\x00\x03\x00'}) socket(0x5, 0xe, 0x9) 00:03:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x80000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@ipx, &(0x7f0000000140)=0x80, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f00000002c0)=0xe3) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x2) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000240)=0xfffffffffffffff8, &(0x7f0000000280)=0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff, 0x0, @ioapic={0x2, 0xff, 0xff, 0x8, 0x0, [{0x5, 0x1, 0x1, [], 0xff}, {0x3f, 0x7, 0x3, [], 0x6}, {0x3f, 0x8, 0x9, [], 0xb5d}, {0x5, 0x3, 0x1, [], 0x5}, {0x7ff, 0x1, 0x9, [], 0x1}, {0x5, 0x800, 0x7fffffff, [], 0x7fff}, {0x38d, 0x10aae0000, 0x81, [], 0xd8f7}, {0xfff, 0x10000, 0x8, [], 0x4}, {0x100, 0x3, 0x6, [], 0x81}, {0x6a4f, 0x3, 0x1000, [], 0x8001}, {0x3, 0xfffffffffffffff8, 0x6, [], 0x7f7}, {0x4, 0x0, 0x7ff, [], 0x1}, {0x1, 0x2, 0xe3}, {0x40, 0xbf7, 0x80000000, [], 0xbdb}, {0x80, 0x6, 0x7b, [], 0x4}, {0x9, 0x80000000000000, 0x1, [], 0x1f}, {0x2, 0x3f, 0x0, [], 0x2}, {0x3, 0xab5, 0x7c, [], 0x6}, {0xfff, 0x8, 0x3, [], 0x31}, {0x9, 0x2, 0x12c, [], 0xffff}, {0xfffffffffffffffe, 0x9, 0x1f, [], 0x10000}, {0xfffffffffffffff8, 0x4, 0x8, [], 0x1}, {0x6, 0x8, 0xfffffffffffffffe, [], 0x4}, {0x1f, 0x35ca43f4, 0x1ff, [], 0x2}]}}) 00:03:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:12 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000cc0)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) lstat(0x0, 0x0) 00:03:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x101800, 0x23) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) getpeername$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000400)={0x74, 0x0, [0xed2b, 0x0, 0x1, 0xffff]}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x10000, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000240)={0x8, 0x7, 0x4, 0x0, {}, {0x2, 0x2, 0x40, 0x10000, 0x1, 0xd5, "3b39a7fe"}, 0x2, 0x6, @planes=&(0x7f0000000200)={0x35a, 0x1, @fd=r3, 0x101}, 0x4}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8000) ioctl$KVM_SET_IRQCHIP(r4, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000480)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000002c0)={0x443a, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000300)={0x100000000, r5}) 00:03:12 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000280)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000000c0)=0x80, 0x178) bind$xdp(r2, &(0x7f0000000180)={0x2c, 0x0, r1, 0x28}, 0x10) 00:03:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:12 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) 00:03:12 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) 00:03:13 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000280)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000000c0)=0x80, 0x178) bind$xdp(r2, &(0x7f0000000180)={0x2c, 0x0, r1, 0x28}, 0x10) 00:03:13 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 00:03:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) flistxattr(r1, &(0x7f0000000100)=""/13, 0xd) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x80, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{}, {}]}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x1003e, 0x0) write$nbd(r3, &(0x7f0000000000)={0x67446698, 0x0, 0x1, 0x4, 0x1, "b1d968b64b6e32830dc27e7a9a87206f2a26aff3be47e1fafdd6a40f99a6799a52dea4e7eb0b0eb09211207997"}, 0x3d) ioctl$TIOCSTI(r3, 0x5412, 0x3) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000002c0)={0xffffffffffffffff}) 00:03:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:13 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000280)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000000c0)=0x80, 0x178) bind$xdp(r2, &(0x7f0000000180)={0x2c, 0x0, r1, 0x28}, 0x10) 00:03:13 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) 00:03:13 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000280)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000000c0)=0x80, 0x178) bind$xdp(r2, &(0x7f0000000180)={0x2c, 0x0, r1, 0x28}, 0x10) 00:03:13 executing program 4: syz_open_procfs(0x0, 0x0) accept4$packet(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x200000000040c2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00004e7000)={0x200000002, 0x70, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(0x0) open(0x0, 0x82000, 0x0) sendfile(r0, r1, 0x0, 0x10000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:03:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, 0x0) 00:03:13 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000280)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000000c0)=0x80, 0x178) bind$xdp(r2, &(0x7f0000000180)={0x2c, 0x0, r1, 0x28}, 0x10) 00:03:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x40002, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0f"]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000140)=0x1f, 0x8) write$binfmt_elf32(r3, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x1, 0x6, 0x4, 0xfffffffffffff001, 0x2, 0x3e, 0x401, 0xb, 0x38, 0x13b, 0x3, 0x800, 0x20, 0x2, 0x2, 0x4, 0x6}, [{0x60000003, 0x401, 0x10000, 0x10bc, 0x200, 0x3, 0x1, 0x5}, {0x0, 0x9, 0x1, 0x1, 0x9, 0xfffffffffffffffd, 0x10000, 0x2}], "b4ad534f1908030e4b60034fc697cbedc590c4f8fc0535e5e1590764bd8c856783882daaa68e834cc622d94e", [[], []]}, 0x2a4) ioctl$KVM_SET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000001c0)={[{0x1, 0x9, 0x3, 0x0, 0x5, 0xfffffffffffffffa, 0x3, 0x0, 0x2, 0x1000, 0x3ff, 0x5}, {0x0, 0x8, 0x6, 0x5, 0xd3f, 0x8, 0x5, 0xfffffffffffffe00, 0xcdb, 0x7, 0x0, 0x10001, 0x7}, {0x5, 0xfffffffffffffffe, 0x100, 0xfffffffffffffffb, 0x855d, 0xe456, 0x6, 0x97, 0x0, 0x7f, 0x7, 0x7, 0x7}], 0x4}) 00:03:14 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000280)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000000c0)=0x80, 0x178) bind$xdp(r2, &(0x7f0000000180)={0x2c, 0x0, r1, 0x28}, 0x10) 00:03:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000018c0)='/dev/loop#\x00', 0x0, 0x4000010004001) io_setup(0x2003, &(0x7f0000000440)=0x0) io_submit(r1, 0x1, &(0x7f0000003700)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0xfffffcb2}]) [ 336.166403] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 00:03:14 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) 00:03:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, 0x0) 00:03:14 executing program 4: r0 = socket(0x200000800000011, 0x3, 0x81) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000380)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto(r0, &(0x7f0000000f80)="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", 0xff0, 0x0, 0x0, 0x0) 00:03:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 00:03:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r1, &(0x7f00000004c0)={@val, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}, @gre}}, 0x66) 00:03:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x40fffe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, 0x0) 00:03:14 executing program 4: [ 336.816453] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 336.877657] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:03:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff, 0x0, @ioapic={0x7000, 0x2, 0x80b, 0x80, 0x0, [{0x6, 0x5, 0xff, [], 0x1f}, {0x0, 0x1, 0x39dc, [], 0x81}, {0x5, 0x80000000, 0xfffffffffffffffc, [], 0x4}, {0x5, 0x1, 0xff, [], 0x7}, {0x781, 0xf06, 0x7f1, [], 0x5}, {0x1ac, 0x6, 0x7, [], 0x8f77}, {0x1c000, 0x5, 0x3, [], 0x7}, {0xfffffffffffffff7, 0x7fffffff, 0x6, [], 0x4}, {0x5, 0x7, 0x20, [], 0x2}, {0xfffffffffffffff9, 0x9, 0xdf40, [], 0x8}, {0x40, 0x6, 0x9, [], 0x614}, {0xb9, 0xdd97, 0x2, [], 0x595000000000}, {0x5, 0x80, 0xfff, [], 0x89}, {0x2, 0xffffffff00000000, 0x3, [], 0x400}, {0xb95, 0x1, 0xfb96, [], 0x2}, {0x44, 0x7fffffff, 0x7f, [], 0xfffffffffffffff8}, {0x0, 0xffffffffffff44e7, 0x200, [], 0x3}, {0x4, 0x6d493c32, 0x800, [], 0x6}, {0x7, 0x7, 0x5, [], 0x6}, {0x9, 0x40, 0x0, [], 0x1f}, {0x6, 0x2, 0xfffffffffffffffe, [], 0x2}, {0x62b7, 0x8, 0xc13, [], 0x1}, {0x9, 0x3, 0x8, [], 0x10000}, {0xcec000000, 0x6, 0x3}]}}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f00000001c0)=""/124) r3 = getpgrp(0xffffffffffffffff) sched_getattr(r3, &(0x7f0000000100), 0x30, 0x0) 00:03:15 executing program 4: [ 337.099277] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:03:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:15 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) close(r0) [ 337.278233] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:03:15 executing program 2: 00:03:15 executing program 4: 00:03:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000100)={[{0x9, 0x7, 0x200, 0x8, 0x3, 0x100000000, 0x5, 0x1, 0x1, 0x5c, 0x0, 0x5, 0xffff}, {0x9, 0x7f, 0x1, 0x3fffffffc0000000, 0x1c67, 0x1, 0xf1, 0x1, 0x7fff, 0x8, 0x0, 0x1, 0x9}, {0x4, 0x9, 0x5, 0x80, 0x9, 0x200, 0x6c, 0x7, 0x5, 0x10000, 0x3, 0x1, 0x5}], 0xe1}) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:15 executing program 0: 00:03:15 executing program 2: 00:03:15 executing program 4: 00:03:15 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) close(r0) 00:03:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:16 executing program 0: 00:03:16 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:16 executing program 2: 00:03:16 executing program 4: 00:03:16 executing program 0: 00:03:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x800) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 00:03:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0xc4, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:16 executing program 2: 00:03:16 executing program 0: 00:03:16 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) close(r0) 00:03:16 executing program 4: 00:03:17 executing program 0: 00:03:17 executing program 2: 00:03:17 executing program 4: 00:03:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:17 executing program 0: 00:03:17 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', r0}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0x100}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000340)={r3, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80000000, 0x1}, &(0x7f0000000400)=0x90) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:17 executing program 2: 00:03:17 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:17 executing program 4: 00:03:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x5, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:17 executing program 0: 00:03:17 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:17 executing program 2: 00:03:17 executing program 0: 00:03:17 executing program 4: 00:03:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x3, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x1000, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) 00:03:18 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:18 executing program 2: 00:03:18 executing program 0: 00:03:18 executing program 4: 00:03:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:18 executing program 0: 00:03:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="260f01d10f01cf0f08660fe72cc1840070d30f0096f761260f01c8640f2262c1060000fd2e0f30", 0x27}], 0x1, 0x4, &(0x7f0000000200), 0x0) 00:03:18 executing program 2: 00:03:18 executing program 4: 00:03:18 executing program 0: 00:03:18 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:19 executing program 2: 00:03:19 executing program 0: 00:03:19 executing program 2: 00:03:19 executing program 4: 00:03:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff, 0x0, @ioapic={0x49bb780b5c0b0119, 0x4, 0x7fff, 0x7, 0x0, [{0x1f, 0x9, 0xfff, [], 0x101}, {0x7, 0x0, 0x1, [], 0x3}, {0xb86, 0x1, 0x80, [], 0x4}, {0x8, 0x400, 0x3d60000000000}, {0x3, 0x14, 0x3, [], 0x1ff}, {0x3, 0x6, 0x995, [], 0xffff}, {0x20, 0x5, 0x9, [], 0xe919}, {0xffff, 0x9, 0x4, [], 0xfffffffffffffffc}, {0x80000000, 0x800, 0x4, [], 0x1}, {0x7, 0xffff, 0x6, [], 0x1ff}, {0xfffffffffffffffe, 0x8, 0x5, [], 0x7}, {0x3, 0x85, 0x9961, [], 0x1}, {0xfffffffffffffffa, 0x30000000000000, 0x8, [], 0x2}, {0xffffffffffffffcc, 0x1d6, 0x0, [], 0x5}, {0x1c7400000000000, 0xffff, 0x7, [], 0x1}, {0x100, 0x0, 0x8001, [], 0x80000000}, {0x6, 0x80000000, 0x4, [], 0x1}, {0xfffffffffffffff9, 0x9e, 0x5, [], 0x2fb}, {0x1f, 0x4, 0x7, [], 0x9}, {0x0, 0x8, 0x8, [], 0xffffffffffffffe0}, {0x1000, 0x0, 0x8000, [], 0xfff}, {0x8, 0x10001, 0xfffffffffffffff8, [], 0xfffffffffffffff9}, {0x6, 0x1f4, 0x31a8c00000000000}, {0xffffffffffffff97, 0x9, 0xffffffffffffffe1, [], 0x49b6393c}]}}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2000, 0x0) write$P9_RREAD(r2, &(0x7f00000001c0)={0x8b, 0x75, 0x2, {0x80, "c34d80e40f2d32a775482bdda1e32c9f60cf9f9db55c258f5ac933bb5e526d737a5d305d1d24c76ae3877812ded77598b7d7695fd0f7debe103c52e6a51dbcfeb1e1c4e9ffdbc5ccee4da28a05c27d6e0dc633d53e3cd795f679fada05f9341551d09307adb5c2b0fc6a92ee41f16405d5a6574b232f09cdf79b87cf05d0f5a8"}}, 0x8b) 00:03:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x3, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:19 executing program 0: 00:03:19 executing program 4: 00:03:19 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:19 executing program 2: 00:03:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpid() sched_getparam(r2, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:19 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x0, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:20 executing program 4: 00:03:20 executing program 2: 00:03:20 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:20 executing program 0: 00:03:20 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:20 executing program 2: 00:03:20 executing program 1: r0 = epoll_create1(0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x14, 0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)={0x40000000}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = shmget(0x0, 0x4000, 0x54000150, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000200)=""/238) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:20 executing program 4: 00:03:20 executing program 0: 00:03:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x0, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:20 executing program 0: 00:03:20 executing program 2: 00:03:20 executing program 4: 00:03:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x204, 0x100) getsockopt$packet_buf(r2, 0x107, 0x0, &(0x7f0000000140), &(0x7f00000001c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000200)={0x3, 0x0, @pic={0x3, 0x9, 0x7, 0x80000001, 0x1, 0x4496, 0x9, 0x6, 0x3f, 0x80000000, 0x8, 0x5, 0x2, 0x100000000, 0x7f}}) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:21 executing program 4: 00:03:21 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:21 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="5800000000000000140100000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037000000000000007dfc2d0a37d8b85962dcc1856f3b6fea86fd54447e7900000000000000000000000000000000000000000000000000"], 0x8f}, 0x0) 00:03:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x0, 0x1ff, [], 0xfffffffffffffffa}]}}) 00:03:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() accept$packet(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'vlan0\x00'}) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, 0x0, 0xfb6cff4871f13cf7) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) fcntl$setstatus(r1, 0x4, 0x42803) 00:03:21 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="5800000000000000140100000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037000000000000007dfc2d0a37d8b85962dcc1856f3b6fea86fd54447e7900000000000000000000000000000000000000000000000000"], 0x8f}, 0x0) 00:03:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000140)={0x1}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = gettid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000280)={{0xffff, 0x4}, 0x7}, 0x10) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000240)={0x1, 0x2, r4, 0x0, r5, 0x0, 0x1, 0xb1}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:21 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="5800000000000000140100000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037000000000000007dfc2d0a37d8b85962dcc1856f3b6fea86fd54447e7900000000000000000000000000000000000000000000000000"], 0x8f}, 0x0) 00:03:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}, {0x0, 0x0, 0x0, [], 0xfffffffffffffffa}]}}) 00:03:21 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="5800000000000000140100000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037000000000000007dfc2d0a37d8b85962dcc1856f3b6fea86fd54447e7900000000000000000000000000000000000000000000000000"], 0x8f}, 0x0) 00:03:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpriority(0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0xffffffe3, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)='I', 0x1, 0x4007ffd, 0x0, 0x0) shutdown(r0, 0x1) recvfrom(r0, 0x0, 0xfffffffffffffd3f, 0x45, 0x0, 0x2e2) 00:03:21 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:21 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) io_setup(0xf0, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000180)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00\a']) 00:03:21 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="5800000000000000140100000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037000000000000007dfc2d0a37d8b85962dcc1856f3b6fea86fd54447e7900000000000000000000000000000000000000000000000000"], 0x8f}, 0x0) 00:03:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r1, r0) write$nbd(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x10b) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f00000003c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000540)=0x0) get_robust_list(r3, &(0x7f00000006c0)=&(0x7f0000000680)={&(0x7f00000005c0)={&(0x7f0000000580)}, 0x0, &(0x7f0000000640)={&(0x7f0000000600)}}, &(0x7f0000000700)=0x18) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x1, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x104, r5, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x27}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff8}]}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bcsf0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x800}, 0x8000) [ 343.881871] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:03:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}]}}) 00:03:22 executing program 2: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000580)) r0 = semget$private(0x0, 0x7, 0x0) semctl$GETALL(r0, 0x0, 0xd, 0x0) 00:03:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x85ffffff, 0x201a7fd7, 0xa, 0x61, 0xff00}]}, &(0x7f0000000000)='\x1dNL\xc0\x00', 0x20000, 0x436, &(0x7f00001a7f05)=""/251}, 0x48) getpid() 00:03:22 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000cc0)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) openat$kvm(0xffffffffffffff9c, 0x0, 0x2000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) lstat(0x0, 0x0) 00:03:22 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}]}}) 00:03:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x18100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='[!.&#lo\x00', 0xfffffffffffffff9) keyctl$get_security(0x11, r2, &(0x7f0000000200)=""/187, 0xbb) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x40, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000300)={0x9, 0x4a3}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) tee(r3, r3, 0x100, 0x0) 00:03:22 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:03:22 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000000301ffff001c7e4e8c0000000000ae1e"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x2ca3bfc89d2264d, 0x2, &(0x7f0000000c40)={0x0, 0x989680}) 00:03:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000040)=[{r1}, {r1}], 0x2, 0x0) 00:03:22 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x331400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x7, [], 0x10000}]}}) 00:03:23 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r1) read$FUSE(r0, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(0xffffffffffffffff) 00:03:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000140)={'ip6gre0\x00', 0x3}) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0x0, 0x1, 0x7, [], 0x10000}]}}) 00:03:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000040)=[{r1}, {r1}], 0x2, 0x0) 00:03:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x44040, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x64c8}) 00:03:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000040)=[{r1}, {r1}], 0x2, 0x0) 00:03:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x18\x00\xa9[\b`\x03\x16\x00\x00\x00\x02', @ifru_mtu=0x1}) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240), 0x0) 00:03:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0x0, 0x0, 0x7, [], 0x10000}]}}) 00:03:24 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r1) read$FUSE(r0, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(0xffffffffffffffff) 00:03:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000040)=[{r1}, {r1}], 0x2, 0x0) 00:03:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = fcntl$dupfd(r0, 0x406, r1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x0, 0x2}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000001c0)={r3, 0xfffffffffffffffa}, &(0x7f0000000200)=0x8) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000240)={@dev, @multicast1, 0x0}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@empty, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x439c, 0x2, 0x7, 0x500, 0xffffffffffffffe1, 0x1, r4}) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}, {0x0, 0x0, 0x0, [], 0x10000}]}}) 00:03:24 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 00:03:24 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r1) read$FUSE(r0, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(0xffffffffffffffff) 00:03:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x6, 0xff, 0x4, [], 0x6}]}}) 00:03:25 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 00:03:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x0, 0xff, 0x4, [], 0x6}]}}) 00:03:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x8, 0x408000) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000140)={0x0, 0x1, {0x9, 0x22, 0xe, 0xe, 0x5, 0x80000001, 0x3, 0xe8, 0x1}}) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000200)={&(0x7f00000001c0)=[0x2, 0x7, 0x3], 0x3, 0x8001, 0x1, 0x9, 0x1ff, 0xa2, {0xd3, 0x0, 0xb0, 0x10001, 0x80000001, 0x0, 0x6, 0x3, 0x5, 0x7, 0x8, 0x100, 0x4, 0xff, "ef98e0a8674e202250f752e9e71b625880a1077ed6b29a7b40a17daeb523d6b3"}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000300)={0x0, 0x0, {0xe, 0x15, 0x16, 0x17, 0xb, 0x4, 0x1, 0x11f, 0x1}}) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000480)=""/4096) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000440)=0x3, &(0x7f0000000380)=0xffffffffffffff54) ioctl$KVM_SET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x5, 0x101) 00:03:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') write$P9_RMKDIR(r0, 0x0, 0x0) r1 = gettid() pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x1000000000016) 00:03:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b707000001000000407000001100000050000000000000009500000000000000"], 0x0}, 0x48) 00:03:25 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 00:03:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x0, 0xff, 0x4, [], 0x6}]}}) 00:03:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x4000, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x2000, 0x0) write$P9_RLOCK(r1, &(0x7f0000000140)={0x8, 0x35, 0x2, 0x2}, 0x8) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:25 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 00:03:25 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x0, 0x0) pread64(r0, 0x0, 0x27, 0x0) 00:03:25 executing program 2: creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8008000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 00:03:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x0, 0xff, 0x4, [], 0x6}]}}) 00:03:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000140)={0x7, 0x10001, 0xffff, 0x2, 0x6, 0xffffffff}) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="200000000000000000000000070000004410051100ef0074393632685ba88426"], 0x20}, 0x0) 00:03:26 executing program 5: mknod(0x0, 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:26 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 00:03:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x0, 0x0, 0x4, [], 0x6}]}}) 00:03:26 executing program 4: 00:03:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000001c0)=@add_del={0x2, &(0x7f0000000140)='bcsh0\x00'}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:26 executing program 5: mknod(0x0, 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}, {0x0, 0x0, 0x0, [], 0x6}]}}) 00:03:27 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x14, 0xc, 0x6, 0xffffffffffffffff}, 0x14}}, 0x0) 00:03:27 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 00:03:27 executing program 5: mknod(0x0, 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:27 executing program 2: creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8008000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 00:03:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}]}}) 00:03:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x4, 0x10) semctl$GETPID(r1, 0x0, 0xb, &(0x7f00000001c0)=""/89) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000140)=0x2000) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x101002, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:27 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:27 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="3900554f6677fff79c000038ba794dc640c4d524c602840ed17524c975a2feedfb734912827b002c0892872c840fcaffffff0e1838b77a9747"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 00:03:27 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 00:03:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x7, 0x5, [], 0x3ff}]}}) 00:03:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) listen(r1, 0x3ff) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x3, 0x30, 0x20000000000000, 0x4}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000240)={r3, 0x57, "b226965ac8ac4829ec26cff35906f0cb55fb50230597ca5e6cec05896f91e7d352d7b387b860dd8ec1137e20f97ae5f60b167ef4601ae0a8678fc8e2ea5a6cb702c7c35434854e9212cf8d47ad370192273bed6aaf8176"}, &(0x7f00000001c0)=0x5f) ioctl$KVM_SET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:27 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0xffffff2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) exit(0x0) getdents64(r4, &(0x7f00000000c0)=""/11, 0xeb) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x3ff, @mcast2}}, 0x0, 0x6}, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 00:03:27 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:27 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 00:03:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x0, 0x7, 0x5, [], 0x3ff}]}}) 00:03:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x0, &(0x7f0000000c40)={0x77359400}) 00:03:28 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x1ff, 0x0, 0x4, 0x3, 0x0, 0x0, 0x20, 0xaec, 0x9, 0x5, 0xdc, 0x1, 0x1ff, 0x10000, 0x6, 0x8}}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000140)=0x9, 0x4) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x0, 0x7, 0x5, [], 0x3ff}]}}) 00:03:28 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 00:03:28 executing program 1: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) rt_sigqueueinfo(r0, 0x9, &(0x7f0000000100)={0x35, 0x7, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x0, 0x7, 0x5, [], 0x3ff}]}}) 00:03:31 executing program 4: 00:03:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 00:03:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x48000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:31 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x0, 0x5, [], 0x3ff}]}}) 00:03:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) sendto(r0, &(0x7f0000000280)="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", 0x430, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001280)=ANY=[@ANYBLOB], 0x1}}, 0x1) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) [ 353.263336] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 00:03:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 00:03:31 executing program 4: 00:03:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$getflags(r1, 0x3) 00:03:31 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:31 executing program 2: 00:03:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x0, 0x5, [], 0x3ff}]}}) 00:03:31 executing program 4: 00:03:31 executing program 2: 00:03:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 00:03:32 executing program 4: 00:03:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6, 0x0, 0x0, [], 0x3ff}]}}) 00:03:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x65ec) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000180), 0x12) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") 00:03:32 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) [ 354.201217] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 00:03:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:32 executing program 4: getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6b9d, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1b000, 0x297ef) 00:03:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) sched_getscheduler(r2) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000680)={@local, 0x31}) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x200000006, 0x0, 0xfffffffffffffe04) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) 00:03:32 executing program 0: socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 00:03:32 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6}]}}) 00:03:32 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:32 executing program 0: socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 00:03:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000bcc000/0x3000)=nil, 0x3000, 0x0) sendfile(r0, r0, 0x0, 0xffff) 00:03:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x0, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6}]}}) 00:03:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x3, 0x0, @ioapic={0x1f002, 0x4, 0x80, 0x7, 0x0, [{0x3f00, 0x663a0f4b, 0xb6, [], 0x7}, {0x9, 0x20, 0x6, [], 0x4163fbfd}, {0xc6, 0x5, 0x4, [], 0x800}, {0x1000, 0xa166, 0x1768, [], 0x100}, {0x3, 0x0, 0x9, [], 0x1}, {0xee7, 0x9, 0xe1, [], 0x9}, {0x0, 0xff, 0xfff, [], 0x9}, {0x8, 0x7, 0x74, [], 0x11e}, {0x0, 0x6, 0x0, [], 0x5}, {0x80, 0xf4, 0xf3, [], 0x1}, {0x3, 0xffffffffffffff46, 0x6, [], 0x367}, {0x3, 0xa00000000000, 0x80000000, [], 0x3}, {0xfffffffffffff0e9, 0x0, 0x800000000, [], 0x7}, {0x3, 0x100000001, 0x9, [], 0x4}, {0x101, 0x1ff, 0x81, [], 0x1}, {0x7ff80, 0x101, 0x1}, {0xaf, 0x40, 0x8}, {0x20b3, 0x1, 0x1ff00000000, [], 0x7}, {0x400, 0x6e3, 0x4, [], 0x80000001}, {0x8000, 0x7, 0x2, [], 0x6}, {0x101, 0x200, 0x7, [], 0x7fff}, {0xabe, 0x5, 0x7, [], 0x3}, {0x5a02, 0x7b, 0x1, [], 0xff}, {0x1, 0x0, 0x8, [], 0x2}]}}) 00:03:33 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:33 executing program 0: socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 00:03:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000bcc000/0x3000)=nil, 0x3000, 0x0) sendfile(r0, r0, 0x0, 0xffff) 00:03:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 00:03:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x0, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6}]}}) 00:03:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) 00:03:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) [ 355.806622] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:03:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) 00:03:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='ip6_vti0\x00 \x00', 0xfd7a) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) 00:03:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x0, 0xfffffffffffff801, 0x0, [], 0xe24}, {0x6}]}}) 00:03:34 executing program 2: 00:03:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) 00:03:34 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x80000001}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000140)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000001c0)={r2, r3, 0x8}) 00:03:34 executing program 2: 00:03:34 executing program 4: 00:03:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0x0, 0x0, [], 0xe24}, {0x6}]}}) 00:03:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0), 0x0) 00:03:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) dup3(r1, r2, 0x0) 00:03:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) dup3(r1, r2, 0x0) 00:03:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000100)={0xf001, 0xf000, 0x9, 0x4, 0x1}) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0), 0x0) 00:03:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5, 0x0, 0x0, [], 0xe24}, {0x6}]}}) 00:03:35 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) sendmsg$key(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)={0x2, 0x17, 0x7, 0x0, 0x2, 0x0, 0x70bd26, 0x25dfdbfe}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r4, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xcd, [], 0x4, &(0x7f0000000000)=[{}, {}, {}, {}], &(0x7f00000004c0)=""/205}, &(0x7f0000000180)=0x78) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) 00:03:35 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000007640)={'veth1_to_bond\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003640)={&(0x7f0000007ac0)={0x20, r3, 0x9ec967aa56b0c817, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x4}}]}, 0x20}}, 0x0) 00:03:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0), 0x0) 00:03:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5}, {0x6}]}}) 00:03:35 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) r1 = open(&(0x7f0000000100)='./file0\x00', 0x1, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x42000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='0de\x00', @ANYRES16=r2, @ANYBLOB="010028bd7000fbdbdf250f000000080006000100008008000500050000000c0003000800030004000000"], 0x30}, 0x1, 0x0, 0x0, 0x11}, 0x4) 00:03:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000180)={0x0, 0x0, 0x0}) 00:03:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{0x0}], 0x1) 00:03:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x1000, 0xffffffffffff9b3a, [], 0xb3}, {0x5}, {0x6}]}}) 00:03:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x80) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @broadcast, @loopback}, &(0x7f00000001c0)=0xc) 00:03:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000003c0)='./file0\x00', r1, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 00:03:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000480)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000280)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = getpgid(0x0) ptrace$cont(0xffffffffffffffff, r0, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() getpgrp(0x0) setpriority(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) clone(0x2102001dfd, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) 00:03:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{0x0}], 0x1) 00:03:36 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa02070000000086dd60b40900002c7c318f12e2fcd96b3033000200000000000000000000000000000000000000000001880090780009290060b680fa0000000000000000000000001903ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 00:03:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x0, 0xffffffffffff9b3a, [], 0xb3}, {0x5}, {0x6}]}}) 00:03:36 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000cc0)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) lstat(0x0, 0x0) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, 0x0) 00:03:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x2, 0x0) 00:03:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{0x0}], 0x1) 00:03:36 executing program 4: mkdir(0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, &(0x7f0000001740)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x26) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 00:03:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x0, 0xffffffffffff9b3a, [], 0xb3}, {0x5}, {0x6}]}}) 00:03:36 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{}], 0x1) 00:03:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 00:03:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x0, 0x0, [], 0xb3}, {0x5}, {0x6}]}}) 00:03:37 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x201, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000080)) ioctl$TIOCEXCL(r0, 0x540c) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f0000000200), 0x8) 00:03:37 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{}], 0x1) 00:03:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U+', 0x1ff}, 0x28, 0x1) 00:03:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x0, 0x0, [], 0xb3}, {0x5}, {0x6}]}}) 00:03:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{}], 0x1) 00:03:37 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x0, 0x0, [], 0xb3}, {0x5}, {0x6}]}}) 00:03:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000002c0)={0x20000040000001, 0x0, @ioapic={0x2000, 0x3, 0x40, 0x8000, 0x0, [{0x2b5f463, 0x1, 0x4, [], 0x8}, {0x2, 0x4, 0x7, [], 0x67}, {0x49c, 0x9, 0x2, [], 0x2f03801b}, {0xfff, 0x1, 0x80000001, [], 0x4}, {0xfffffffffffffff7, 0x9, 0x3, [], 0xfffffffffffffff7}, {0x1000, 0x80000000, 0x8, [], 0x5}, {0x7c7, 0x5, 0x4, [], 0x1}, {0x3, 0x2, 0x6e93, [], 0x400}, {0x2, 0x1f, 0x4, [], 0x3a9}, {0x10001, 0x7fffffff, 0x401, [], 0x6}, {0x5, 0x5, 0x2, [], 0x100000001}, {0x0, 0x2, 0x1, [], 0x6380000}, {0x20, 0x10000, 0x1, [], 0x8b0}, {0x10000, 0x4, 0xfe, [], 0x1}, {0x2, 0x81, 0x0, [], 0x6}, {0xffffffff, 0x3, 0x8, [], 0x9}, {0x3ff, 0x2, 0x6, [], 0x7}, {0xfa4, 0x1, 0x7, [], 0xffffffffffff0001}, {0x43af, 0x80000000, 0x468, [], 0x7}, {0x8, 0x4, 0x3c, [], 0x8000}, {0x2, 0x1, 0x7, [], 0x100000000}, {0x6, 0x80, 0xfffffffffffffffb, [], 0x1}, {0x3, 0x0, 0x6, [], 0x7}, {0x8, 0x1}]}}) 00:03:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:39 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:39 executing program 4: mknod(&(0x7f0000000080)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) 00:03:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f640094000500", 0x2c}], 0x1) 00:03:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000880)='/dev/md0\x00', 0x8000, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000100)={0x4}) socketpair(0x7, 0x0, 0xffffffffffffffc0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, r3, 0x10, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000008c0)=0x28088) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x480, 0x140, 0x140, 0x140, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000200), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x27}, @empty, @multicast2, @multicast1, 0x2}}}, {{@uncond, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[], 0xe}, @empty, @dev={0xac, 0x14, 0x14, 0x25}, 0x3, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x8000, 0x80000) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0xfffffffffffffffa, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:39 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f640094000500", 0x2c}], 0x1) 00:03:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0x0, 0x6, 0x57ce, [], 0x10001}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="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", 0xfc}, {&(0x7f0000000100)="fcf1b32a236a2a6c9a013652aebf99885660ea5777dc4f67f06f627a81a2ec1f3951700989357914bc3e3404498944c77cc34d3849e1a73580dfbfaf98dc3cd8016d5bc1c17c", 0x46}], 0x2, 0xa) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f640094000500", 0x2c}], 0x1) 00:03:40 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='+'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) 00:03:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0x0, 0x0, 0x57ce, [], 0x10001}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:40 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r1) read$FUSE(0xffffffffffffffff, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x121240, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r2, 0xc0104320, &(0x7f00000001c0)={0x81, &(0x7f0000000140)="77563484f3d2464d53ba14d0c81305d68f"}) 00:03:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000", 0x42}], 0x1) 00:03:40 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r1) read$FUSE(0xffffffffffffffff, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) [ 362.615796] binder: 13280:13282 ioctl c018620b 0 returned -14 [ 362.729488] binder: 13280:13286 transaction failed 29189/-22, size 24-8 line 2896 00:03:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000", 0x42}], 0x1) 00:03:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0x0, 0x0, 0x0, [], 0x10001}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) write$P9_RSTATFS(r2, &(0x7f00000001c0)={0x43, 0x9, 0x1, {0x3, 0x100000001, 0xffff, 0x6, 0x8, 0x800, 0x4, 0x2, 0x5}}, 0x43) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000", 0x42}], 0x1) 00:03:41 executing program 4: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000a1aff7)={@dev}, 0x484) 00:03:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {0x0, 0x0, 0x0, [], 0x10001}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:41 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r1) read$FUSE(0xffffffffffffffff, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd0000001000010000", 0x4d}], 0x1) [ 363.463662] binder: undelivered TRANSACTION_ERROR: 29189 00:03:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000003c0)={0x2}) 00:03:41 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd0000001000010000", 0x4d}], 0x1) 00:03:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x7fffffff, 0x0, 0x100, [], 0x1}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000100)=""/201) 00:03:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0x0, 0x0, @ioapic={0x16007, 0x9, 0x4, 0xcb8, 0x0, [{0x3db, 0xff, 0xffffffffa6d8d51f}, {0x5, 0x100000000, 0x8000, [], 0x3}, {0xfffffffffffffffa, 0x7, 0x9, [], 0xfffffffffffffffb}, {0x10001, 0x5, 0x4, [], 0x58}, {0xfffffffffffffffa, 0x100, 0x2c, [], 0xfff}, {0x6, 0xeba, 0x7, [], 0x7}, {0x10001, 0x8001, 0xac, [], 0x2f}, {0x3, 0x10000, 0x8, [], 0x70eb}, {0x5, 0x8, 0x4, [], 0x6}, {0x8, 0x17, 0x80000001, [], 0x4}, {0xcf5, 0xdb, 0x3, [], 0x3ff}, {0x3f, 0xff, 0x5, [], 0x5}, {0x8, 0x5, 0x2, [], 0x1}, {0xcf07, 0x5, 0x6, [], 0x1}, {0x6, 0x4, 0x7fff, [], 0x6}, {0x101, 0xfffffffffffffffd, 0xfffffffffffffffb, [], 0x2}, {0x1c, 0xfb, 0x400, [], 0x800}, {0x7, 0xffffffffffffffe1, 0x81, [], 0x9b1}, {0x3, 0x8, 0xfffffffffffffe01, [], 0x5}, {0xc16c, 0x10001, 0x5, [], 0x3}, {0xfffffffffffffffe, 0x870, 0x1f, [], 0x3}, {0x8000, 0x4, 0x9, [], 0x7}, {0x100, 0x8, 0x6, [], 0x9}, {0xb671, 0x80000001, 0xff, [], 0x1d}]}}) 00:03:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd0000001000010000", 0x4d}], 0x1) 00:03:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x0, 0x0, 0x100, [], 0x1}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:42 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e1d, 0x8000000001}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77dffb, 0x0, 0x820000, 0x0}, 0x2c) 00:03:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:42 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x1, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000280)=0x6, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x800, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000140)={0x101, 0x0, 0x10001, 0xfffffffffffffffe}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f00000001c0)={r2, 0x1ff}) ioctl$sock_netdev_private(r1, 0x89fd, &(0x7f0000000200)="29cb2a5d8b91b58eb417b6a98d50") ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff00", 0x53}], 0x1) 00:03:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x0, 0x0, 0x100, [], 0x1}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:42 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0xc0, 0x4, 0x8000}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x18) 00:03:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {0x0, 0x0, 0x0, [], 0x1}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:43 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x802c0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000140)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff00", 0x53}], 0x1) 00:03:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 00:03:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff00", 0x53}], 0x1) 00:03:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x4, 0xfffffffffffffffa, 0x66}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:43 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:43 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) 00:03:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x0, 0xfffffffffffffffa, 0x66}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e", 0x56}], 0x1) 00:03:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:44 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x0, 0xfffffffffffffffa, 0x66}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:44 executing program 4: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0xfffffffffffffc00, 0x18}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x17, 0xcb, 0xf8, 0x0, 0x1, r0, 0x6}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000070000004c000000000000009500000000000000ba8508d0a1c4743b9b98862bfef2f1b08cf000f93681a348c8ebc36e5697d1d9dd3994957ca31f65ef31b6"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0xffffff7f00000000, 0xe, 0x0, &(0x7f0000000280)="3b1163cd78b89e1ba101df682bb0", 0x0}, 0x28) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x5e303289b8d6a05e, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={r2}) 00:03:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e", 0x56}], 0x1) 00:03:44 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) close(r0) 00:03:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {0x0, 0x0, 0x66}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:44 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:44 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x201, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0x9d, "ff40cf182b16796886d6fff064a1f11bfcb267354bac886735d389b3a2d0c015bfb6b8a352d511af32648a0f05b9f6a74c43322132bcf9f4d6b90764460e0012a05560c01234bd1fb06c12d4b163f6d1614ac50e12ddf5eb7c9cd9d7987792ddadda267f15ab40cf3e1572ac3ddc4a42475577489d4ab1b2670453155a9d92ab6393642500d7a5a6acc4aaa79ca68f3a068173aa4bc450ce4373dda3af"}, &(0x7f0000000140)=0xa5) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r1, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e", 0x56}], 0x1) 00:03:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x6e, 0x11, 0x3, [], 0xffffffffffffff01}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:45 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000010000000000000000000e00000004000000480300002801000000000000280100002801"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19008fbcf184c8080100bc1d002e481e162c4d4456e04a3a6397600900000056efc42748fbffe309000000000000000000005b99d2f777d231"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 00:03:45 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) [ 367.208946] ptrace attach of "/root/syz-executor.4"[13513] was attempted by "/root/syz-executor.4"[13515] 00:03:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) read$FUSE(r1, 0x0, 0x0) 00:03:45 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) close(r0) 00:03:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x0, 0x11, 0x3, [], 0xffffffffffffff01}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05", 0x57}], 0x1) 00:03:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0x3}) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) getsockopt$inet6_buf(r2, 0x29, 0xca, &(0x7f0000000140)=""/45, &(0x7f00000001c0)=0x2d) 00:03:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:45 executing program 4: listxattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000240)=""/140, 0x8c) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) getgid() recvmmsg(0xffffffffffffffff, &(0x7f00000048c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:03:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x0, 0x0, 0x3, [], 0xffffffffffffff01}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:46 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) close(r0) 00:03:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05", 0x57}], 0x1) 00:03:46 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000200)={0x6, 0x3ac269}) ioctl$int_in(r0, 0x800000800c5012, &(0x7f00000004c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000100)}, &(0x7f0000000140), 0x50}, 0x20) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100), 0x4) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {0x0, 0x0, 0x0, [], 0xffffffffffffff01}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05", 0x57}], 0x1) 00:03:46 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) close(0xffffffffffffffff) 00:03:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x4400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20040000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r3, 0x702, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x44854) 00:03:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) flock(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = getpgrp(0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000200)=r3) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffff81, 0x0) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:03:47 executing program 0: creat(0x0, 0x0) unlink(&(0x7f0000000200)='./file0\x00') getgid() recvmmsg(0xffffffffffffffff, &(0x7f00000048c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:03:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)={{0x10000, 0x100004, 0xf, 0x7, 0x8, 0x8, 0x100, 0x0, 0x58, 0x1, 0x51, 0x9}, {0x1000, 0x10f004, 0x1f, 0x4, 0x79, 0x800, 0xb9, 0xffffffff, 0x1af, 0x5, 0x2, 0x6bf940fa}, {0x3000, 0x4000, 0x10, 0x5, 0x8, 0xffffffffffffa3b0, 0x0, 0x0, 0x97a3, 0xa0, 0x0, 0x75e}, {0x6000, 0xf000, 0x1f, 0x6b63c0cb, 0x5, 0xab200, 0x9, 0x0, 0x1ff, 0x4, 0x92, 0x38c3673a}, {0x0, 0x1, 0x1e, 0xac, 0x0, 0x800, 0xf425, 0x9, 0x7, 0x100000000, 0x2, 0x3855d80e}, {0x0, 0x0, 0x1b, 0x7, 0x26b, 0x6, 0x0, 0x92, 0x1ff, 0x3, 0x8, 0x1}, {0xd000, 0x0, 0x0, 0x7, 0x20, 0x3, 0x8, 0x9, 0xfffffffeffffffff, 0x1f, 0x5, 0x7ff}, {0xf005, 0x1000, 0x8, 0x8, 0xcc9, 0x2, 0x1, 0x80000001, 0x7, 0x2, 0x9, 0x6}, {0x10d000, 0xf000}, {0x3000, 0x1000}, 0x40002, 0x0, 0x2000, 0x42000, 0x6, 0x8001, 0x0, [0x400, 0x1080000000, 0x7ff, 0x8]}) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:47 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) close(0xffffffffffffffff) 00:03:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, 0x0) 00:03:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) clock_getres(0x7, &(0x7f0000000100)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000984ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20000006}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 00:03:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0xa1b, 0xffffffff, 0x800, [], 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r3, 0xfffffffffffffffa}}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:48 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x44, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) close(0xffffffffffffffff) 00:03:48 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x30008) 00:03:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0x0, 0xffffffff, 0x800, [], 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000200)={0x3}) 00:03:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) connect$packet(r1, &(0x7f0000000340)={0x11, 0xf6, r2, 0x1, 0xfffffffffffffff8, 0x6, @remote}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = fcntl$dupfd(r0, 0x406, r0) r5 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000280)=r5) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140)=0x2, r3, 0x0, 0x0, 0x1}}, 0x20) r6 = semget$private(0x0, 0x2, 0x2) semctl$GETZCNT(r6, 0x3, 0xf, &(0x7f0000000100)=""/16) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:48 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000180)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "519c0a", 0x0, "81a3c7"}}}}}}, 0x0) 00:03:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0x0, 0x0, 0x800, [], 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x1, &(0x7f00000005c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, 0x0, 0x0) 00:03:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:49 executing program 4: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, 0x0, 0x0) prlimit64(0x0, 0x2, &(0x7f0000000240), 0x0) clone(0x4000, &(0x7f00000002c0)="d1e4cacb2104be2ec00f0fcf076e5a34eec861afb70b8ba243c2bd22047e532fca192cddc6cd0634b286566a6e869cc8e9c44125bff5e501fddc9d3d41524c1a7cd489f694f1cf2a73bffb92faddfe9c317d0f80696359c6d38bfce2187cfdf5c761fec2adbee2b817c78d980b8aed1ae6fa93cb28de708ba6f02d147e1e57c3648938a696dcf7c7da14729d1a96fdbf75a25287bc9d", 0x0, &(0x7f00000003c0), &(0x7f0000000400)="8b596a4a70b6ac3457297acad40c8101b8eeb755d6acaf8c17316bc8bffb03805b7e4a9810c6aad2b636c590b47d44e40cd6bb3839120f84a7d389a6dec93cb160c8e7181207d4217a9f993846c71684cc404097478d848ced316dee424c4c9b33dbd17685344ee8a1bc6daa1cf6581a3d9d970c1ff1403eaf3169b056d6f81d6463b4bbabc09acc8f1efe5bb1e9a957af40846e793bf337ad098ae9fc7e55c806237e") semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000500)=""/78) semget$private(0x0, 0x1, 0x406) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000001680)) inotify_init() lsetxattr$trusted_overlay_upper(&(0x7f0000003140)='./file0\x00', &(0x7f0000003180)='trusted.overlay.upper\x00', &(0x7f00000031c0)={0x0, 0xfb, 0x1015, 0x2, 0xffa, "ab3094db2c4ebe2e18fc2d755dc811bd", "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"}, 0x1015, 0x2) ioctl$KDSKBLED(r0, 0x4b65, 0x0) keyctl$instantiate(0xc, r1, &(0x7f00000042c0)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', 'wlan0#keyringtrustedð1vmnet0\xe5userposix_acl_access&lo,nodev,wlan0', 0x20, 0x800}, 0x6b, 0xfffffffffffffffd) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000004380)) 00:03:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 00:03:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) delete_module(&(0x7f0000000100)='[loR%@GPL\x00', 0x800) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x2000, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd, 0x800}, 0xc) 00:03:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {0x0, 0x0, 0x0, [], 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) [ 371.389580] mmap: syz-executor.4 (13709): VmData 18542592 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 00:03:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:49 executing program 4: getsockname$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x2000000000028001) write$evdev(r1, &(0x7f0000000040)=[{}, {}], 0x52a) 00:03:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x2, @loopback, 0x2cc}, r2}}, 0x30) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:50 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="1180c203000052cff2c5bec508060006080006040001f8bf88df5b1bac2314bb93aaaaaaaa00ac1414bb"], 0x0) 00:03:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:50 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r0, 0x80287010, &(0x7f0000000000)) 00:03:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xf) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2b}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 00:03:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x40002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="a74d56df9ce3f14a35b01d86fd43ddaac1185cf7ddde0087c72656b3441ce4bb6fa97c9bb89168f9f3f6765b66fba0d91746089500351617a84289bb80c469f5105283d7b049722b72c6222f89763302f09cc51581610a8c6a2727101ccfabc5d284292527568d0b6133e71a444b318ac51111065868d889cc83fc6198f68d"], 0x1) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3b) fcntl$setstatus(r2, 0x4, 0x42803) 00:03:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:51 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x4002, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f00000002c0)=0xbd) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x7fff, 0x200801) accept4$packet(0xffffffffffffff9c, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000380)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@mcast1, @in6=@loopback, 0x4e21, 0x6c0, 0x4e22, 0x0, 0xa, 0xa0, 0x20, 0x2b, r3, r4}, {0x0, 0xfffffffffffffff8, 0xff, 0x36cadc96, 0x4, 0x1dc8, 0x4ba, 0xffffffff}, {0x8, 0xcc, 0x5, 0xfffffffffffffff8}, 0xffff, 0x6e6bc0, 0x0, 0x1, 0x1, 0x3}, {{@in6=@ipv4={[], [], @loopback}, 0x4d2, 0x33}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x15}, 0x3505, 0x3, 0x3, 0x5, 0x200, 0x7fffffff, 0x3}}, 0xe8) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='sched\x00') r7 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000000140)=0x7, 0x4) ioctl$KVM_SET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r7, &(0x7f0000000480)={0x80000000}) 00:03:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x8, 0x5, 0x5, [], 0x800}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:51 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) write$UHID_DESTROY(r1, &(0x7f0000002e40), 0x4) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) 00:03:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x440001, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x22, 0x2) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000001c0)="f20f01c80f87dd560000c4c1dc572b0fc71ec744240030030000c74424020c000000c7442406000000000f0114240fc7290f07660f3881445d0cb99f080000b83e290000ba000000000f303f", 0x4c}], 0x1, 0x3, &(0x7f0000000280)=[@dstype0={0x6, 0xe}], 0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553f", 0x3) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x0, 0x5, 0x5, [], 0x800}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:51 executing program 5: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{}, 0x4, 0x4}], 0x18) socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x2000000000028001) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 00:03:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)={0x2, 0x17, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:03:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff, 0x0, @ioapic={0x105000, 0x1, 0x3ecf, 0x4, 0x0, [{0x80, 0x3, 0x8, [], 0x2}, {0x7, 0xfffffffffffffffe, 0x7, [], 0xff}, {0x3, 0x4, 0x0, [], 0x1f}, {0x7, 0x100000001, 0xfffffffffffffffd, [], 0x8}, {0x80, 0x1ff, 0x9, [], 0x3}, {0x2, 0x5, 0x5, [], 0x7}, {0x80, 0x6, 0x40, [], 0x9}, {0x10001, 0x8, 0x3, [], 0x10000}, {0x7ff, 0x1ff, 0x7, [], 0x57}, {0x8, 0x8, 0x7}, {0x4, 0x452, 0x5, [], 0x6}, {0x3ff, 0x3f, 0x0, [], 0xffffffffffffffef}, {0x0, 0x5, 0x1, [], 0x80000000}, {0x0, 0xf6, 0x7, [], 0x5}, {0x5, 0xffffffffffffffc0, 0x8c8, [], 0x7}, {0x7, 0x2, 0x3ff, [], 0x7}, {0x8000, 0x50, 0x6, [], 0xfffffffffffffffa}, {0x2, 0xff, 0x800, [], 0x80}, {0x80000001, 0x7, 0x1c3, [], 0x7}, {0x1, 0x3f, 0xffffffff}, {0x2, 0x7, 0x7e00000000000}, {0x7f, 0x7fff, 0x3, [], 0x80000000}, {0x7, 0x7, 0xcd, [], 0x8000}, {0x5, 0x3f, 0x400, [], 0xff}]}}) 00:03:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553f", 0x3) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x0, 0x0, 0x5, [], 0x800}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:52 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) close(r0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) arch_prctl$ARCH_GET_GS(0x1004, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x10) 00:03:52 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x408004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000140)={0x72, 0x19, 0x200, 0x2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x0, 0x0, 0x0, [], 0x800}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:52 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) write$UHID_DESTROY(r1, &(0x7f0000002e40), 0x4) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) 00:03:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553f", 0x3) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="dd", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000880)=ANY=[], 0xff8a) 00:03:52 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) write(r0, &(0x7f0000000280)="a7b22923580dbc6cad15f22e51b14c", 0xf) r2 = openat$cgroup_ro(r1, &(0x7f0000000700)='cpus\xf5u.fecti\x8ee_iems\x00', 0x275a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x1000000000006) r4 = socket$vsock_dgram(0x28, 0x2, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c562806f0ffffff04106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, r1, 0x29) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r4, &(0x7f0000000040)={0x20000003}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0x2a9}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000880), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x51a3, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) close(r5) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f00000001c0)={'ah\x00'}, &(0x7f0000000200)=0x1e) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x1000006, 0x2013, r2, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000006c0)=0x14e) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000440)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}}) ioctl(r6, 0x8936, &(0x7f0000000000)) 00:03:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = dup(r0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) renameat(r2, &(0x7f0000000140)='./file0\x00', r3, &(0x7f0000000200)='./file0\x00') r4 = getpgrp(0x0) ptrace$getenv(0x4201, r4, 0x9b, &(0x7f0000000100)) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {0x0, 0x0, 0x0, [], 0x800}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) [ 374.772370] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 374.918551] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:03:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0x1}) 00:03:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x8, 0x3, [], 0x8}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:53 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000048c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 00:03:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x66) read(r0, &(0x7f0000000080)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000240)) r3 = syz_open_pts(r0, 0x0) dup3(r2, r1, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 00:03:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x0, 0x8, 0x3, [], 0x8}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="dd", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000880)=ANY=[], 0xff8a) 00:03:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x80300, 0x0) getsockname$tipc(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x10) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x2000000000028001) write$evdev(r1, &(0x7f00000001c0)=[{{0x0, 0x7530}, 0x11}, {{0x77359400}}, {{0x0, 0x7530}}], 0x48) 00:03:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x0, 0x8, 0x3, [], 0x8}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:54 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xa}}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000500)="fe", 0x1}], 0x1}, 0x20048845) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:03:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) 00:03:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000100)={0x0, 0x6c}) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:54 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/g\x00oup.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\x80\xa1\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5h\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) 00:03:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x0, 0x8, 0x3, [], 0x8}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="dd", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000880)=ANY=[], 0xff8a) 00:03:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='ns\x00') getdents(r0, &(0x7f0000000240)=""/46, 0x2e) getdents(r0, 0x0, 0x0) 00:03:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x3bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) sendto$inet(r0, &(0x7f00000000c0)="dd", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000880)=ANY=[], 0xff8a) 00:03:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x0, 0x3, [], 0x8}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:55 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000016c0)=ANY=[@ANYBLOB="a70f953b4f94c0592015523fc2ec73edd40555ad21ec7f3a6dfe0aefad315db81e02d0ed552475c83555c8e5af80c7e0be2b82912f4fc1a7d50d31eb98c75d706978231892b8ee55aff58bcf42ef22d446fda742256cfa1c020ac62952ddca523182e4f29f0ada45a9e8bca98240ca6170ddf6a295722d516cbaad7db06c74c994ec7ecf1136b29d4a5b824fcde16efd2271"]) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000001780)=ANY=[@ANYBLOB="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"]) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') getpgid(0x0) sendmsg$nl_generic(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f0000002940)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xa0001, 0x0) fdatasync(r3) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r5, &(0x7f0000000440)=""/46, 0x2e) socket$inet6(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000d2c000/0x3000)=nil, 0x3000, &(0x7f0000000480)=""/4096) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f000064b000/0x3000)=nil) munlockall() r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r7 = socket(0xa, 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000015c0)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'veth1\x00', r8}) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000240)={0x7, 0x205}) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, r9}) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000300)) 00:03:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x3, 0x4000) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000140)) 00:03:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5, 0x0, 0x0, [], 0x8}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:55 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 00:03:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f00000049c0)=[{{&(0x7f0000000140)=@x25={0x9, @null=' \x00'}, 0x80, 0x0}}], 0x1, 0x0) 00:03:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="dd", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000880)=ANY=[], 0xff8a) 00:03:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x9, 0x10000, 0x5, [], 0x1}, {0x5}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x2002) unlinkat(r2, &(0x7f0000000140)='./file0\x00', 0x200) 00:03:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x207}], 0xd5}}], 0x4000000000000d5, 0x0, 0x0) 00:03:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x0, 0x10000, 0x5, [], 0x1}, {0x5}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:56 executing program 4: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000174, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x8, @mcast2, 0x3}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x40}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f00000000c0)={0x2, 0x6}) shutdown(0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r5, 0xc0405519, &(0x7f0000000200)={0x9, 0x1, 0x1, 0x70, 'syz1\x00', 0x6}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, 0x0, 0x0) 00:03:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) socketpair(0xbfb3e73a7697355f, 0x800, 0xbc, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) accept$alg(r2, 0x0, 0x0) 00:03:56 executing program 5: 00:03:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x0, 0x10000, 0x5, [], 0x1}, {0x5}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000880)=ANY=[], 0xff8a) 00:03:57 executing program 5: 00:03:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0xffffffffffffffff}) 00:03:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x0, 0x10000, 0x5, [], 0x1}, {0x5}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:57 executing program 5: 00:03:58 executing program 4: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000174, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x8, @mcast2, 0x3}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x40}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f00000000c0)={0x2, 0x6}) shutdown(0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r5, 0xc0405519, &(0x7f0000000200)={0x9, 0x1, 0x1, 0x70, 'syz1\x00', 0x6}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, 0x0, 0x0) 00:03:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x0, 0x0, 0x5, [], 0x1}, {0x5}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:58 executing program 1: 00:03:58 executing program 5: 00:03:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000880)=ANY=[], 0xff8a) 00:03:58 executing program 1: 00:03:58 executing program 5: 00:03:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x0, 0x0, 0x5, [], 0x1}, {0x5}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/151, 0x97}], 0x2}}], 0x1, 0x0, 0x0) 00:03:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 00:03:58 executing program 1: 00:03:59 executing program 4: 00:03:59 executing program 5: 00:03:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x0, 0x0, 0x0, [], 0x1}, {0x5}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 00:03:59 executing program 1: 00:03:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000880)=ANY=[], 0xff8a) 00:03:59 executing program 5: 00:03:59 executing program 1: 00:03:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 00:03:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {0x0, 0x0, 0x0, [], 0x1}, {0x5}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:03:59 executing program 4: 00:04:00 executing program 5: 00:04:00 executing program 1: 00:04:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff, 0x1, 0x7fffffff, [], 0x1}, {0x1f, 0x80000001, 0x1}, {0x401, 0x7, 0x4, [], 0x7}, {0x4, 0x3, 0xffffffff, [], 0x1}, {0x7, 0x1, 0x4, [], 0x4}, {0x80, 0x9f, 0x3, [], 0x8}, {0x2, 0x5, 0x7, [], 0x7}, {0xf081, 0x8, 0xfffffffffffffe01}, {0x9, 0xc3, 0x80000000, [], 0x51e3e4c1}, {0x3, 0xeec}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffffffff9b3a}, {0x5}, {0x6}]}}) 00:04:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x368) recvmmsg(r1, &(0x7f0000002940), 0x0, 0x0, 0x0) 00:04:00 executing program 1: 00:04:00 executing program 5: [ 382.600718] ================================================================== [ 382.608162] BUG: KMSAN: uninit-value in gue6_err+0x475/0xc40 [ 382.613974] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.0.0-rc1+ #10 [ 382.620739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.630132] Call Trace: [ 382.632755] dump_stack+0x173/0x1d0 [ 382.636417] kmsan_report+0x12e/0x2a0 [ 382.640515] __msan_warning+0x82/0xf0 [ 382.644343] gue6_err+0x475/0xc40 [ 382.647847] ? fou6_build_header+0x640/0x640 [ 382.652277] __udp6_lib_err+0x18d0/0x2590 [ 382.656519] udpv6_err+0x118/0x130 [ 382.660093] icmpv6_notify+0x462/0x9f0 [ 382.664019] ? udpv6_rcv+0x70/0x70 [ 382.667587] icmpv6_rcv+0x18ac/0x3fa0 [ 382.671479] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 382.676695] ? icmpv6_sk_exit+0x2c0/0x2c0 [ 382.680877] ip6_protocol_deliver_rcu+0xb5a/0x23a0 [ 382.685850] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 382.691108] ip6_input+0x2b6/0x350 [ 382.694679] ? ip6_input+0x350/0x350 [ 382.698426] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 382.703629] ip6_rcv_finish+0x4e7/0x6d0 [ 382.707639] ipv6_rcv+0x34b/0x3f0 [ 382.711129] ? local_bh_enable+0x40/0x40 [ 382.715216] process_backlog+0x756/0x10e0 [ 382.719410] ? ip6_rcv_finish+0x6d0/0x6d0 [ 382.723582] ? rps_trigger_softirq+0x2e0/0x2e0 [ 382.728187] net_rx_action+0x78b/0x1a60 [ 382.732218] ? net_tx_action+0xca0/0xca0 [ 382.736302] __do_softirq+0x53f/0x93a [ 382.740137] ? ksoftirqd_should_run+0x30/0x30 [ 382.744659] run_ksoftirqd+0x26/0x50 [ 382.748401] smpboot_thread_fn+0x4d0/0x9f0 [ 382.752687] kthread+0x4a1/0x4e0 [ 382.756074] ? cpu_report_death+0x190/0x190 [ 382.760414] ? schedule_tail+0x1b2/0x410 [ 382.764534] ? kthread_blkcg+0xf0/0xf0 [ 382.768498] ret_from_fork+0x35/0x40 [ 382.772248] [ 382.773878] Uninit was created at: [ 382.777435] kmsan_internal_poison_shadow+0x92/0x150 [ 382.782551] kmsan_kmalloc+0xa6/0x130 [ 382.786369] kmsan_slab_alloc+0xe/0x10 [ 382.790276] __kmalloc_node_track_caller+0xe9e/0xff0 [ 382.795480] __alloc_skb+0x309/0xa20 [ 382.799211] alloc_skb_with_frags+0x1c7/0xac0 [ 382.803724] sock_alloc_send_pskb+0xafd/0x10a0 [ 382.808331] sock_alloc_send_skb+0xca/0xe0 [ 382.812607] __ip6_append_data+0x42ed/0x5dc0 [ 382.817028] ip6_append_data+0x3c2/0x650 [ 382.821095] icmp6_send+0x2f5c/0x3c40 [ 382.824904] icmpv6_send+0xe5/0x110 [ 382.828541] ip6_link_failure+0x5c/0x2c0 [ 382.832616] ndisc_error_report+0x106/0x1a0 [ 382.836950] neigh_invalidate+0x359/0x8e0 [ 382.841109] neigh_timer_handler+0xdf2/0x1280 [ 382.845610] call_timer_fn+0x285/0x600 [ 382.849525] __run_timers+0xdb4/0x11d0 [ 382.853424] run_timer_softirq+0x2e/0x50 [ 382.857512] __do_softirq+0x53f/0x93a [ 382.861314] ================================================================== [ 382.868696] Disabling lock debugging due to kernel taint [ 382.874156] Kernel panic - not syncing: panic_on_warn set ... [ 382.880062] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B 5.0.0-rc1+ #10 [ 382.888206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.897565] Call Trace: [ 382.900192] dump_stack+0x173/0x1d0 [ 382.903851] panic+0x3d1/0xb01 [ 382.907113] kmsan_report+0x293/0x2a0 [ 382.910946] __msan_warning+0x82/0xf0 [ 382.914810] gue6_err+0x475/0xc40 [ 382.918314] ? fou6_build_header+0x640/0x640 [ 382.922763] __udp6_lib_err+0x18d0/0x2590 [ 382.926959] udpv6_err+0x118/0x130 [ 382.930507] icmpv6_notify+0x462/0x9f0 [ 382.934393] ? udpv6_rcv+0x70/0x70 [ 382.937927] icmpv6_rcv+0x18ac/0x3fa0 [ 382.941768] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 382.946948] ? icmpv6_sk_exit+0x2c0/0x2c0 [ 382.951083] ip6_protocol_deliver_rcu+0xb5a/0x23a0 [ 382.956027] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 382.961227] ip6_input+0x2b6/0x350 [ 382.964772] ? ip6_input+0x350/0x350 [ 382.968474] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 382.973650] ip6_rcv_finish+0x4e7/0x6d0 [ 382.977627] ipv6_rcv+0x34b/0x3f0 [ 382.981083] ? local_bh_enable+0x40/0x40 [ 382.985141] process_backlog+0x756/0x10e0 [ 382.989296] ? ip6_rcv_finish+0x6d0/0x6d0 [ 382.993462] ? rps_trigger_softirq+0x2e0/0x2e0 [ 382.998057] net_rx_action+0x78b/0x1a60 [ 383.002073] ? net_tx_action+0xca0/0xca0 [ 383.006154] __do_softirq+0x53f/0x93a [ 383.009993] ? ksoftirqd_should_run+0x30/0x30 [ 383.014514] run_ksoftirqd+0x26/0x50 [ 383.018258] smpboot_thread_fn+0x4d0/0x9f0 [ 383.022544] kthread+0x4a1/0x4e0 [ 383.025929] ? cpu_report_death+0x190/0x190 [ 383.030264] ? schedule_tail+0x1b2/0x410 [ 383.034349] ? kthread_blkcg+0xf0/0xf0 [ 383.038267] ret_from_fork+0x35/0x40 [ 383.042812] Kernel Offset: disabled [ 383.046438] Rebooting in 86400 seconds..