[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 96.562777] audit: type=1800 audit(1551779201.613:25): pid=10306 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 96.581996] audit: type=1800 audit(1551779201.623:26): pid=10306 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 96.601471] audit: type=1800 audit(1551779201.633:27): pid=10306 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.21' (ECDSA) to the list of known hosts. 2019/03/05 09:46:57 fuzzer started 2019/03/05 09:47:03 dialing manager at 10.128.0.26:46079 2019/03/05 09:47:03 syscalls: 1 2019/03/05 09:47:03 code coverage: enabled 2019/03/05 09:47:03 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/05 09:47:03 extra coverage: extra coverage is not supported by the kernel 2019/03/05 09:47:03 setuid sandbox: enabled 2019/03/05 09:47:03 namespace sandbox: enabled 2019/03/05 09:47:03 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/05 09:47:03 fault injection: enabled 2019/03/05 09:47:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/05 09:47:03 net packet injection: enabled 2019/03/05 09:47:03 net device setup: enabled 09:50:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\xaa\xf4bC\xeac\xa5r\xb7H\xc7\'[\xa5%4q\xe6\x8a\xea\x98\xb4\xffM\xd5 \xe6g\x9d\n\x965\x95\xe4\x80\x80\xd2l\xabk\xe7\xc2pn\x06X\xc28\x99\x1c\xf97\x95U%\xf9\xe1\xf7Xh\x93\xe2\x9e\xfd\xea\x04\\Z\xbed\xf4\x9f#C\xc8\xf1T\xa4\x8e\x8d.\xd1\xc1+\x81\xe7d\x1a@\xa73\xc9\xdb\xf1\xbb\xc7B\t\x00+\x91\xfc}\x02\xc6\xa5\xa6\xc4\f\x9bT\xc2\xcbN_\xe3\x99lz,\x8baZo\x82,\x82b\xe7\xec-\xae:)\xf7Z \x92N\xad\xc2\x01\xaa\x8c\x7fn:\xc3\xb5\xc0kkX\xb2\x85\x03\xa9\xb2(\x97lo\x99\xfd\xc0Q\x15\xa5{\xdc\x80G\xad\xa6a\xb8\x00i\xbf\xad\x1b\xc6j\xef\x0e \xce\x94\xc5^\xc2%\xbd\x97\xee\x16\xb9\xaf\xda\xb3\xbe\x11\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fchdir(0xffffffffffffffff) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/26, 0xfe2c) syzkaller login: [ 296.803470] IPVS: ftp: loaded support on port[0] = 21 [ 296.969908] chnl_net:caif_netlink_parms(): no params data found [ 297.045722] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.052372] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.060810] device bridge_slave_0 entered promiscuous mode [ 297.070877] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.077496] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.086161] device bridge_slave_1 entered promiscuous mode [ 297.122023] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 297.134282] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 297.168579] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 297.177413] team0: Port device team_slave_0 added [ 297.184226] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 297.193187] team0: Port device team_slave_1 added [ 297.200083] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 297.208788] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 297.388428] device hsr_slave_0 entered promiscuous mode [ 297.643211] device hsr_slave_1 entered promiscuous mode [ 297.904014] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 297.911840] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 297.957732] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 298.057574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.073218] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 298.088643] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 298.095577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.103949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.121938] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 298.128042] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.144363] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 298.151558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.160683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.169452] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.176001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.193360] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 298.207636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 298.214955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.223100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.231840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.240474] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.247074] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.254912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.273800] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 298.286466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 298.299191] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 298.312100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 298.324833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 298.333328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.343104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.352263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.361158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.370290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.379419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.388388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.397313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.406741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.418486] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.430240] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 298.436403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.466138] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 298.487111] 8021q: adding VLAN 0 to HW filter on device batadv0 09:50:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\xaa\xf4bC\xeac\xa5r\xb7H\xc7\'[\xa5%4q\xe6\x8a\xea\x98\xb4\xffM\xd5 \xe6g\x9d\n\x965\x95\xe4\x80\x80\xd2l\xabk\xe7\xc2pn\x06X\xc28\x99\x1c\xf97\x95U%\xf9\xe1\xf7Xh\x93\xe2\x9e\xfd\xea\x04\\Z\xbed\xf4\x9f#C\xc8\xf1T\xa4\x8e\x8d.\xd1\xc1+\x81\xe7d\x1a@\xa73\xc9\xdb\xf1\xbb\xc7B\t\x00+\x91\xfc}\x02\xc6\xa5\xa6\xc4\f\x9bT\xc2\xcbN_\xe3\x99lz,\x8baZo\x82,\x82b\xe7\xec-\xae:)\xf7Z \x92N\xad\xc2\x01\xaa\x8c\x7fn:\xc3\xb5\xc0kkX\xb2\x85\x03\xa9\xb2(\x97lo\x99\xfd\xc0Q\x15\xa5{\xdc\x80G\xad\xa6a\xb8\x00i\xbf\xad\x1b\xc6j\xef\x0e \xce\x94\xc5^\xc2%\xbd\x97\xee\x16\xb9\xaf\xda\xb3\xbe\x11\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) getdents64(r0, &(0x7f0000000000)=""/26, 0xfe2c) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x168) 09:50:04 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2002, 0x10011, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) ftruncate(r1, 0x8c9a) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000009000)=[{{0x0, 0x0, &(0x7f0000004200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 09:50:04 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2002, 0x10011, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) ftruncate(r1, 0x8c9a) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000009000)=[{{0x0, 0x0, &(0x7f0000004200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 09:50:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000200)) 09:50:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000001c0)) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:50:04 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ee, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x800000000007, &(0x7f0000000000)=0x2, 0x4) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x10000, 0x34da, 0x3, 0x0, 0x2, 0x7, 0x1, 0x2b9, 0x38, 0x1fd, 0x1, 0xac1f, 0x20, 0x2, 0x0, 0x9, 0x3}, [{0x7, 0x0, 0x8001, 0xfffffffffffffffe, 0x1f0e, 0x1000, 0xffffffff00000001, 0xfffffffffffffffd}], "415fa7e7b6cbaf219f76052aabc3895d468467092c55c32f1ebb0ebb6fc549124cca443df179ed7a20f84b0a4b1a5d332f62037ed3a183d1b82d1cabe132f7ea23536e352e", [[], [], [], []]}, 0x49d) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 299.579823] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:50:05 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x400000) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0x9e3, &(0x7f0000000080)=0x2) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x400, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x1) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x3f}, 0x28, 0x2) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000002c0)={0x0, r2, 0x1, 0x0, 0x132efb0d, 0x5}) memfd_create(&(0x7f0000000300)='trusted.overlay.nlink\x00', 0x2) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000340)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000380)={r3}) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000001480)={0x1, @win={{0x1, 0x401, 0x1000, 0x10000}, 0x0, 0x8, &(0x7f0000000440)={{0x0, 0x6, 0x8000, 0x7}, &(0x7f0000000400)={{0x9, 0x0, 0xfff, 0x8}, &(0x7f00000003c0)={{0x7, 0x9a, 0x5, 0x800}}}}, 0xa5, &(0x7f0000000480)="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", 0x22}}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001580)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) seccomp(0x1, 0x1, &(0x7f0000001600)={0x1, &(0x7f00000015c0)=[{0x0, 0x6, 0x5, 0xfffffffffffffffe}]}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001700)={0xffffffffffffffff}, 0x117, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001780)={0xb, 0x10, 0xfa00, {&(0x7f0000001640), r5, 0x3}}, 0x18) ioctl$TIOCSTI(r4, 0x5412, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x5ca7) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f00000017c0)=0xffffffffffffffff) r6 = getpgid(0xffffffffffffffff) capget(&(0x7f0000001800)={0x200f1526, r6}, &(0x7f0000001840)={0x9, 0x83, 0xfffffffffffffffb, 0x3ff, 0xa0, 0x6}) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001880)={{{@in=@dev, @in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000001980)=0xe8) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000001a00)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f0000001ac0)={&(0x7f00000019c0), 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x14, r7, 0x100, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000080}, 0x40011) write$FUSE_STATFS(r0, &(0x7f0000001b00)={0x60, 0x0, 0x1, {{0x9, 0xd0d5, 0x200, 0x31e9, 0x4, 0x4, 0x1000, 0x1fe1}}}, 0x60) sendto$unix(r4, &(0x7f0000001b80)="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", 0x1000, 0x4810, &(0x7f0000002b80)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r8 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$SIOCGSTAMP(r8, 0x8906, &(0x7f0000002c00)) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000002c40)={0x380000000000000, 0x2, 0x7, 0x4, 0xa}) ioctl$KDSIGACCEPT(r4, 0x4b4e, 0x34) 09:50:05 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ee, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x800000000007, &(0x7f0000000000)=0x2, 0x4) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x10000, 0x34da, 0x3, 0x0, 0x2, 0x7, 0x1, 0x2b9, 0x38, 0x1fd, 0x1, 0xac1f, 0x20, 0x2, 0x0, 0x9, 0x3}, [{0x7, 0x0, 0x8001, 0xfffffffffffffffe, 0x1f0e, 0x1000, 0xffffffff00000001, 0xfffffffffffffffd}], "415fa7e7b6cbaf219f76052aabc3895d468467092c55c32f1ebb0ebb6fc549124cca443df179ed7a20f84b0a4b1a5d332f62037ed3a183d1b82d1cabe132f7ea23536e352e", [[], [], [], []]}, 0x49d) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 300.763272] IPVS: ftp: loaded support on port[0] = 21 [ 300.954995] chnl_net:caif_netlink_parms(): no params data found [ 301.074087] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.080603] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.089220] device bridge_slave_0 entered promiscuous mode [ 301.112080] bridge0: port 2(bridge_slave_1) entered blocking state 09:50:06 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0205649, &(0x7f0000000000)={0xf010003, @vbi}) [ 301.118600] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.126995] device bridge_slave_1 entered promiscuous mode [ 301.187395] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 301.217046] bond0: Enslaving bond_slave_1 as an active interface with an up link 09:50:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="8aeceaf35e7de01f24dde9ff4240dba86d5bab3fa0a5bca1d917d561c2a55c1a47b4438f1c4ec6311d6a39dfe1d9dacecdd66c4d1a1d08a29668c806bbbca453cf422a9f2911c5345473d28538713960b88f4621b8863d6c07c3242504c0a12c2b859a10b931d582b28978e5b4c270b8ed38fccd084baade165694f7eff5072d2308df3134b05564c74929e0", 0x8c}], 0x1) write(r0, &(0x7f0000000000)="9991e6a69615877d3d1f30974d1832601ce717d7e23b1210464d4ba86c3539ccf8eef0ef996b714e30e21a6315f0eb49e8d66a0fd512a76bc444390f79fe4212e200817be776af27d356bdb2df3e8bff91e1deeb8b451d770ea4f233b0ecb4ec9b9dc45d2fbc36e0ce20323ed9447122260242b997134aa37b4a1bffcc27449cd8ade9dc62d97f771ac0d7c54aa3dbdac59da3c9c1a6e3c2e25f7064fee828160560160f1ea14d53373a174477ad15a208c9fba91a0e38a84d25d3207e91805641e7e747ff623efa19a9f84d11ba30591d1c124775d151eb2ab815c43ec08b9c16224270d0fc9d488a73", 0xea) [ 301.260327] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 301.269167] team0: Port device team_slave_0 added [ 301.277046] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 301.285921] team0: Port device team_slave_1 added [ 301.292372] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 301.301846] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 09:50:06 executing program 0: arch_prctl$ARCH_SET_GS(0x1001, 0x4) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r2, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r2, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) r4 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x6, 0x14000) ioctl$VIDIOC_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f00000001c0)) ptrace$setopts(0x4206, r3, 0x7, 0x100011) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r5 = shmget(0x3, 0x3000, 0x208, &(0x7f0000ffc000/0x3000)=nil) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) shmctl$SHM_UNLOCK(r5, 0xc) sendto$inet(r1, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x0, r3}) [ 301.417856] device hsr_slave_0 entered promiscuous mode [ 301.473176] device hsr_slave_1 entered promiscuous mode [ 301.514417] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 301.522166] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 301.580438] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.587087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.594410] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.600967] bridge0: port 1(bridge_slave_0) entered forwarding state 09:50:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x202, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xf9, "bb77052f16f4ef4e4b03dfe685fef62a0a204414aa300eabf7c4159485f9328acaf64c325982d448cd613706e725618ffcfd3ec1ae1f76a8d98375e45871e9b5d53d6eaa3df2431d9a3a2f5f8399ab482f66a6cef459d5235d660ae5d225ef83af8d41e29806934f4c764301fbfba281775d2ff4811600b481554584cfebafa864e83d549cf7dde6b5a80267cc2553a1cb35aa7465008976c6306d8c3750dd43752bd8ed99e0a87de1412d111f4205696f81f9f12f2222bc9f789b957540c1e190a242f8ffe07c43cda955e71c568ea5cd8b000fb1949081f17dd78d3c9bf1769663ba8d8a0e7516db63bc3959a27d76d2b9ed083f090094c7"}, &(0x7f0000000240)=0x101) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}}, 0x84) r4 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x4, 0x505002) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x9) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000000440)=""/246) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r1) openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x20000, 0x0) [ 301.798793] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 301.805576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.832601] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 301.848241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.858727] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.869185] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.881579] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 301.903760] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 301.909858] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.935835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 301.944704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.954785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.963090] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.969584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.997117] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 302.007524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.016490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.024999] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.031489] bridge0: port 2(bridge_slave_1) entered forwarding state 09:50:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r1, 0x5, 0x8}, &(0x7f00000000c0)=0x10) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x2, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}, 0x298) [ 302.057949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 302.065144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.084999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 302.093698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.131748] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 302.140387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.149576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.162609] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.185347] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested [ 302.191023] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 302.203850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.213060] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.249236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 302.256222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.264736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.289054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 09:50:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x16) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001800)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x100000174, &(0x7f0000000140)={&(0x7f00000001c0)=@bridge_newneigh={0x30, 0x1c, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr="00810000000000000400000000000001"}]}, 0x30}}, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000080)) connect(r0, &(0x7f0000000000)=@xdp={0x2c, 0x5, r1, 0xd}, 0x80) sysinfo(&(0x7f0000000400)=""/36) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x50080, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x10003, 0x3, 0x4, 0x1000, &(0x7f0000fff000/0x1000)=nil}) [ 302.297021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.305544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.327963] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 302.334225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.379032] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 302.399050] 8021q: adding VLAN 0 to HW filter on device batadv0 09:50:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:50:07 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x400000) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0x9e3, &(0x7f0000000080)=0x2) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x400, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x1) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x3f}, 0x28, 0x2) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000002c0)={0x0, r2, 0x1, 0x0, 0x132efb0d, 0x5}) memfd_create(&(0x7f0000000300)='trusted.overlay.nlink\x00', 0x2) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000340)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000380)={r3}) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000001480)={0x1, @win={{0x1, 0x401, 0x1000, 0x10000}, 0x0, 0x8, &(0x7f0000000440)={{0x0, 0x6, 0x8000, 0x7}, &(0x7f0000000400)={{0x9, 0x0, 0xfff, 0x8}, &(0x7f00000003c0)={{0x7, 0x9a, 0x5, 0x800}}}}, 0xa5, &(0x7f0000000480)="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", 0x22}}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001580)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) seccomp(0x1, 0x1, &(0x7f0000001600)={0x1, &(0x7f00000015c0)=[{0x0, 0x6, 0x5, 0xfffffffffffffffe}]}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001700)={0xffffffffffffffff}, 0x117, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001780)={0xb, 0x10, 0xfa00, {&(0x7f0000001640), r5, 0x3}}, 0x18) ioctl$TIOCSTI(r4, 0x5412, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x5ca7) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f00000017c0)=0xffffffffffffffff) r6 = getpgid(0xffffffffffffffff) capget(&(0x7f0000001800)={0x200f1526, r6}, &(0x7f0000001840)={0x9, 0x83, 0xfffffffffffffffb, 0x3ff, 0xa0, 0x6}) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001880)={{{@in=@dev, @in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000001980)=0xe8) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000001a00)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f0000001ac0)={&(0x7f00000019c0), 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x14, r7, 0x100, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000080}, 0x40011) write$FUSE_STATFS(r0, &(0x7f0000001b00)={0x60, 0x0, 0x1, {{0x9, 0xd0d5, 0x200, 0x31e9, 0x4, 0x4, 0x1000, 0x1fe1}}}, 0x60) sendto$unix(r4, &(0x7f0000001b80)="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", 0x1000, 0x4810, &(0x7f0000002b80)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r8 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$SIOCGSTAMP(r8, 0x8906, &(0x7f0000002c00)) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000002c40)={0x380000000000000, 0x2, 0x7, 0x4, 0xa}) ioctl$KDSIGACCEPT(r4, 0x4b4e, 0x34) [ 302.743763] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 09:50:08 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000300)={@random="77b0e1efedfa", @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @rand_addr, @multicast1}, @igmp={0x0, 0x0, 0x0, @empty, '\x00\x00\x00\b'}}}}}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x20000000000000, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0xc, 0x102, 0x3, {0x435a891c, 0x10001, 0x3, 0x5}}) 09:50:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:50:08 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc00455d0, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x0, 0x1c9c380}}) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f0000000080)=""/106, &(0x7f0000000100)=0x6a) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x20080) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f00000006c0)="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") r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000016c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000001780)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001740)={&(0x7f00000017c0)={0x70, r3, 0x10, 0xcf7, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x11}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @broadcast}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xb9ee}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}]}, 0x70}, 0x1, 0x0, 0x0, 0x40011}, 0xaaf4826eebcca183) 09:50:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:50:08 executing program 1: r0 = semget$private(0x0, 0x900000000000003, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x80000) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1', "7c33a9cff3fd90ea43eaabab44d2cec3d18d835a1192f9cd7494ddd930f976812829919d8bfab2b726c64ae28ebf2e55d9752718521863cb2ef0c5694e82385e222460984a69910a2c049d3a89b6f4f2f90e7e026417c9cd621a458d425c6feeb9cc1d1284fd9d9c3c710d13c58c996c24b8a5dea3197e0ca7c8edbb2762ea37491efb447897a3cb3630d1f3437f6ae3f137e7b7b267a08a198dbba52765dac383e4"}, 0xa6) unshare(0x40000) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) r2 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, &(0x7f0000000000)=0x80, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000180)=""/107, &(0x7f0000000040)=0x6b) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 09:50:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:50:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e24, @broadcast}, 0xfe78) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x10000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x1, 0x200, 0x3, 0x100, r2}, &(0x7f0000000240)=0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) capset(&(0x7f00000000c0)={0x20080522, r3}, &(0x7f0000000280)={0x0, 0x14, 0x4, 0x432, 0x7, 0x1000000000}) tkill(r3, 0x26) r4 = getpid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r4) sendto$inet(r0, 0x0, 0xffffffe3, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 09:50:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 303.767667] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:50:09 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101c02, 0x0) finit_module(r0, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) 09:50:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:50:09 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x20000000009, 0x0) mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000)=0x2, 0x4) 09:50:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:50:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:50:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x5e) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmsg$kcm(r2, &(0x7f0000007880)={0x0, 0x0, &(0x7f0000007780)=[{&(0x7f00000043c0)=""/147, 0x93}], 0x1}, 0x0) 09:50:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80000, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000180)=""/47) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000040)=0x8) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0xc04c6100, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f00000000c0)=""/126) 09:50:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 304.788578] Unknown ioctl -2145893056 [ 304.813166] Unknown ioctl -2145893056 09:50:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:50:09 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000005740)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000005804000000000000180100003002000070030000700300007003000004000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="0000004206d67b3be4f946eb176968000000000000000000c9f150d417000000000000fffffffffffffff900000000000000000000000000004855448dc5b0f5a40000000000000000000000"], @ANYBLOB="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"], 0x4a8) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2e, &(0x7f0000000080)=""/159, &(0x7f0000000140)=0x9f) faccessat(r1, &(0x7f0000000000)='./file0\x00', 0x3, 0x0) 09:50:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:50:10 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x2, 0x81}) get_thread_area(&(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0xe5, 0xfdf, 0x941, 0x40, 0x2, 0x2}) [ 305.281757] usb usb8: usbfs: process 10618 (syz-executor.1) did not claim interface 0 before use [ 305.304631] usb usb8: usbfs: process 10618 (syz-executor.1) did not claim interface 0 before use 09:50:10 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) unshare(0x40400) socket$l2tp(0x18, 0x1, 0x1) r1 = dup2(r0, r0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) 09:50:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:50:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000080), 0x85000000) 09:50:10 executing program 1: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000040)={0xb, 0x0, 0xc2, 0x800, 0xffffffffffffff9c}) fcntl$setflags(r0, 0x2, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x207, 0x1}, 0x14}}, 0x0) 09:50:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r1) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000040)=""/250) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000380)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c00000000", 0xb1) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000180)={0x34, 0x0, &(0x7f0000000140)}) 09:50:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000000c0)=0xc4) connect$inet6(r0, &(0x7f0000000000), 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0x36, "9f68"}], 0x18}}], 0x1, 0x0) 09:50:11 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x3, @local}}, 0x80) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)="2e0000003500817ee45de087185082cf0300b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) [ 306.269921] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 306.289539] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 09:50:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:50:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl(r0, 0xfffffffffff7ffb3, &(0x7f0000000000)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x6040, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:50:11 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x0, '\x00', 0x4}, 0x18) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000200)={0x7ff, 0x10, [0x1f, 0x7f, 0x0, 0x8]}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@empty, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, 0xe8) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc6, 0x800) socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={0x0, 0xf0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x8, 0x81}, &(0x7f0000000180)=0x90) 09:50:11 executing program 1: r0 = socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x52, &(0x7f0000000140)=ANY=[@ANYBLOB="bb4191debe72ffffffffffff9100190052d480c8241d5f6178c18f0d051e4d8108001400000000aafe803f00000000000000cc084f461166a0212f1aded8ec760000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)={0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r4 = geteuid() r5 = geteuid() r6 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000300)=0xe8) getgroups(0x5, &(0x7f0000000340)=[0x0, 0xee00, 0x0, 0xee01, 0xee01]) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getgid() stat(&(0x7f0000000500)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000740)='.\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000800)={{}, {0x1, 0x1}, [{0x2, 0x0, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x4, r6}, {0x2, 0x4, r7}], {0x4, 0x5}, [{0x8, 0x2, r8}, {0x8, 0x3, r9}, {0x8, 0x2, r10}, {0x8, 0x1, r11}, {0x8, 0x6, r12}, {0x8, 0x1, r13}], {0x10, 0x1}, {0x20, 0x2}}, 0x7c, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000640)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000680)=r14) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000100)={r2}) acct(0x0) 09:50:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)) fchdir(r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/\x00yz0\x00\xbb\xd3\xc2\x83\x0f*\x10.\xd2\x06\v\xdc\x00\xca\n\xfc\n\n\xb4\x04\x00\x00]\x8e\xa9t\xc2\x81\xf5\xf1\xa6\xd1\x18\xbc8\xd1\xa3\x1dlz\x9a\xc8o\a&\x82\xcf\t\xde\f\xb8\xbe\xf5Z\x1aS\n=,\xee\x9e\xd8%\x16\xa5\x00\xcaq\xb2\xd0Bk\x9e\xcd\x1e%g\xf5_\xc22\x02\x1c\xcc\xb1\xdca\x80V\xac\xf41\x02zU++7\xcfS\x17\xc9\x19G\x89\xfb\xfb\xfe\xc9\x15\x9d\xe6\ar\x99\"\"3Lg\xe8N\xc1', 0x1ff) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000000)=""/103, 0x67}, {&(0x7f0000000140)=""/214, 0xd6}, {&(0x7f0000000240)=""/184, 0xb8}, {&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000000340)=""/182, 0xb6}, {&(0x7f0000000400)=""/187, 0xbb}, {&(0x7f00000004c0)=""/143, 0x8f}, {&(0x7f0000000580)=""/170, 0xaa}, {&(0x7f0000000640)=""/25, 0x19}, {&(0x7f0000000680)=""/154, 0x9a}], 0xa, 0x0) 09:50:12 executing program 2: r0 = dup(0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/23, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @multicast1}}, [0x2, 0x5, 0x20, 0x8, 0x200, 0x5, 0x1, 0x8, 0xfc4, 0x18d, 0x7, 0x3c53, 0x9, 0x9a1, 0x4]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={r1, 0x8}, &(0x7f0000000200)=0x8) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000240)=0x1f) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000280)=0x2, 0x4) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', r2}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000380)={r1}, 0x8) timerfd_settime(r0, 0x1, &(0x7f00000003c0), &(0x7f0000000400)) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000440), &(0x7f00000004c0)=0x60) timerfd_gettime(r0, &(0x7f0000000500)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, r0, 0x0, 0x6, &(0x7f0000000540)='team0\x00'}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f00000005c0)={0x4}) setxattr$trusted_overlay_origin(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='trusted.overlay.origin\x00', &(0x7f0000000680)='y\x00', 0x2, 0x2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000006c0)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000700)={r1}, &(0x7f0000000740)=0x8) fallocate(r4, 0x40, 0x8, 0x6a00000) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r0, &(0x7f0000000780)="309bf863542900d05569de080a69233103c24b62c3dd9c214356db31b004896de174919d75281a890f43f13f28d30926450621"}, 0x10) timerfd_gettime(r0, &(0x7f0000000800)) write$P9_RATTACH(r0, &(0x7f0000000840)={0x14, 0x69, 0x2, {0x52, 0x2, 0x5}}, 0x14) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000880)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000008c0)={0x7fff, 0xaf, "aab2cb48eb081af4836ba1ea97570b84aeb0fe7f2263b8b6bb0a0f825098d15fc89d812a75add553fecc426f96edf86391db8f42531a09679d4e242ab8ee4294bbbacd388a2d01affa220b4bfd25ec3a5234321095525e8614082478ff071485e47cc7c91b3c67453c0d27318f144216cc357f492ed82ef283da0a45e428e14a01a2c13a85423d6f83f92d484e51fb704edfdf463dd3ee68e2c9c2b0c40a33f1dba325dce1ffa319db388a9c39b025"}) ioctl$TCSBRKP(r0, 0x5425, 0x2) perf_event_open(&(0x7f0000000980)={0x3, 0x70, 0x80, 0x1000000, 0x1f, 0x423, 0x0, 0x1, 0x200, 0x5, 0x4, 0x1, 0x4000000000, 0x2, 0x3a27, 0x1, 0x40, 0x9, 0x1ff, 0xfffffffffffffffc, 0x0, 0x10001, 0x7, 0x25f0, 0x7fffffff, 0x0, 0x1b8, 0x7ff, 0xffffffff, 0x6, 0x5, 0x9, 0x2, 0x0, 0xfd8, 0x4, 0xee, 0x200, 0x0, 0x6, 0x0, @perf_config_ext={0xfffffffffffffff8, 0xd51b}, 0x1000, 0x8, 0x0, 0x3, 0x5a9, 0x9a8, 0x4}, r3, 0xe, r4, 0x3) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000008, r6) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000000a00)={'veth0_to_hsr\x00', {0x2, 0x4e21, @empty}}) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000a40)={0x7, "fd954bb94bfafe74ba5af552901e3526e670f96c652d53fa9d7827cb2361e2d2", 0x0, 0x7f, 0x5, 0xa, 0x4}) 09:50:12 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)="f6", 0x1}], 0x1, 0x0) 09:50:12 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)="f6", 0x1}], 0x1, 0x0) 09:50:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:50:12 executing program 1: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[{0x10}], 0x10}}], 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000040)) [ 307.656592] IPVS: ftp: loaded support on port[0] = 21 09:50:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x48) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000200)={0x5, 0x54, 0x80000000, 0x9}, 0x10) setsockopt(r1, 0x10d, 0x8000000001, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000080)={{{@in=@empty, @in=@initdev}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) [ 308.045514] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 308.054566] chnl_net:caif_netlink_parms(): no params data found [ 308.073054] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 09:50:13 executing program 1: prctl$PR_MCE_KILL(0x59616d61, 0x1ffffffffff, 0x3) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x3e, 0xfffffffffffffe01}) [ 308.138792] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.145445] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.154201] device bridge_slave_0 entered promiscuous mode [ 308.165164] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.172070] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.180583] device bridge_slave_1 entered promiscuous mode [ 308.221798] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 308.258293] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 308.334208] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 308.343237] team0: Port device team_slave_0 added [ 308.353250] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 308.362058] team0: Port device team_slave_1 added [ 308.370720] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 09:50:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 308.397459] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 09:50:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000040)={0x1, 0x4, 0x2}) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, 0x0) [ 308.517015] device hsr_slave_0 entered promiscuous mode [ 308.557026] device hsr_slave_1 entered promiscuous mode [ 308.593910] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 308.604850] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 308.652314] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.658856] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.666118] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.672749] bridge0: port 1(bridge_slave_0) entered forwarding state 09:50:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:50:13 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x200, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000913b1fae882f9909b06b807531295c57ffa939d8c411b001f237d8cc009f720fba02df72e72dc20eb92b264c84a57ccff86cd593df6f5a2157f65f9a9572639ed691762617263747fcb8b5ffffceb9f4000000000000000000000000"]}) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x1004}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000100)=[{0x20, 0x0, [0x15, 0x1, 0x0, 0x7, 0x81, 0x8, 0x2, 0x0, 0x2, 0x6, 0x3, 0x100000000, 0x5a2d, 0x0, 0x1, 0x800]}], r2, 0x1, 0x1, 0x48}}, 0x20) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000000)={0x1, 0x9, 0x4}) [ 308.919879] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 308.926235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.984461] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.002963] bridge0: port 2(bridge_slave_1) entered disabled state 09:50:14 executing program 1: memfd_create(&(0x7f00000004c0)='\x00\x8f\xed\xfa)\xe5\x106\xfb[\xb3)\xaf\xf8\xd0B/v\xde\x1f\xc0\xbb>.\xad\xeb\xdf\xed\f1@\x00\x00\x00\x00\x00\x96\xfe\xdf\x9f\'Mx\x9eg\xf4\xbf>\xce\xcc.\x87`\xf0\xbbA\xf0\x9ar\xaf\xbf\x85\x94\xef%U\xac\xd2?\x7f\x84k,\xc9\x04Y\xf7\xa6B\x1c\xdd\x8f\xe13\x97\xfdo\xe1\x91\x1c\x93\x8a\xa8g\xf3\x00^\xc7\x1e_\x96\xfb\"\xd7\x1b\x89\x19\'\x16\xf9|\x1cH\x15\x10\x81\x00\x008\v\x9f\xb8\'\x80o\xd2m\x9a\x00\x00\x00\x00\x00\x024\x18u\xaf]c\x18\x85n>w\xa3\b\xa7\f\xdf\xdd\xf5\x12\xbf`s\x89\xb8\x81\x05\xad$x4\xa6\x9f\x7f\xba\x83\xc5w\x15\xe7\xbf\xef\xf8\x8eb\xd4\xfe;\x01\x8c\x98\xf5\x8bi\x8b/e\xb8\xec\x89C>\xd1\x87\x8b\x04\xce\xc9\xc4Y,\\\xae+\xe0i\x1e;\x85]\x16\xf6\xf2\x8b[\x86\xcc\xe9BR4\xea|\x8e\xff\x10r}\xd9\xaeS\x00\x00\x00\x03O\b\xb4\xc4-\xdf\x96\v\xc8\xfe\xa2g_\xb9w\xc1\x95DGi\xa3J\x13\x7f\xf5\x0fC\x9b\xe1\b\xb5k\x8d\xc9\xb2\xdf\xd1\xcc\xfc\xf5\x17_\xe3\x954\x7f\x17g\t>S\x05\xe8\xdf4\x84\xd5t\x11\xc0$/\x94u\xdc\t oj%\x97\xc7a\xf9\xf5\xa0\xe5\xc9A@l\x81\xdc!\xf9^\x9d\xa9', 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x200000005, 0x400012, r1, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x81, 0x2000) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000100)) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$getenv(0x4201, r3, 0xffffffffffffff00, &(0x7f0000000040)) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffffd}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00005eaff8)) syz_open_procfs(0x0, &(0x7f0000000480)='net/netstat\x00') socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) [ 309.039722] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 309.093152] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 309.145852] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 309.152328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.160258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.190090] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 309.196302] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.228866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 309.236696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.245590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.254100] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.260603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.288895] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 309.306742] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 309.314763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.323604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.332090] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.338589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.347314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.378255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 309.391838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 309.425586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 309.433510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.443023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.452265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.461247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.471002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.485461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 309.492534] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.500814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.509453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.524159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 309.531160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.539965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.554694] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 309.560768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.591063] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 309.614167] 8021q: adding VLAN 0 to HW filter on device batadv0 09:50:14 executing program 2: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f519a520fdb715f40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000df0da4d711c601e3b1000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000663752c2b5aafea2945a1eea951b0b326bac395b6a1304cb3b7743ba80121459c2862c179ac2fe0f6e1aa0ffab1aa7cc5ebe427c9d9edd87f5ba0a1c389c35acc8e3b2f9b3d76b03b58c28bcc7ca60578bfdec54656c771e5af28004f5f2643ba462bc97f20f371f0dd06c10811dc16ce6b3d13e8180f27099dbf4025a790f810cede791740a6608cc854bb36faa8b8d685ca35f16d370ce38622cbbbcef8134c3f05e4285a65e53b2"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x200, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000140)=0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000000)) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x4, 0x4, 0x3}}, 0x30) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:50:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:50:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x8) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 09:50:15 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x3) sendto$inet(r0, 0xfffffffffffffffd, 0x0, 0x8000, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmmsg(r1, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0xffff86dd, r2, 0x1, 0x0, 0x6, @link_local={0x2}}, 0x80, 0x0}}], 0x1, 0x0) 09:50:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:50:15 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x2, @pix_mp={0x0, 0x101}}) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) 09:50:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000040)="20d98014ceed7c3775d9bae6c2e504ca25bd", 0x12) bind$netlink(r0, &(0x7f0000e3eff4)={0x10, 0x0, 0xffffffffffffffff}, 0xffffffffffffff83) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000080)) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0xffffffffffffffff}, 0xc) 09:50:15 executing program 2: setrlimit(0x400000000000007, &(0x7f0000000000)={0x401, 0x3ff}) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x60000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'erspan0\x00', 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @empty}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x0, 0x4e23, 0x0, 0xa, 0x20, 0xa0, 0x8, r1, r2}, {0x9, 0xcc5f, 0x2, 0x3, 0x10000, 0x7, 0x401, 0x7fff}, {0x7, 0xffffffff, 0x2, 0x100}, 0x81, 0x6e6bc0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x4d3, 0x3f}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x2a}, 0x3506, 0x0, 0x0, 0x8, 0x1048b07d, 0xa5fe, 0x5}}, 0xe8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e23, 0x1, @empty, 0x2}}, 0x0, 0x1ff, 0x0, "5adab8c828a1789e2927f080ce68766f5b4ceda0c432eadbf4f6f173831da95e08defae2fd92dd6d6f8ea58971a77e4b7a9d2f24e24a3eca26ceea0c17f6fda5bffc3d5d1cd689f7e6b48b598af3b5da"}, 0xd8) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 09:50:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:50:15 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=""/219, 0xdb}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000240)={0x4, 0x7, 0x4, 0x40000000, {0x77359400}, {0x0, 0x1, 0x1f, 0x37, 0xffffffff, 0xff, "ab8b137c"}, 0x0, 0x0, @userptr=0x6, 0x4}) getsockname$inet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000380)={0x0, 0x100000, 0x10001, 0x1, 0x8}) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video2\x00', 0x2, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xfc, r2, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffff3a9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff800000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x182}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xa0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @local, 0xa477}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xffffffff, @mcast2, 0x9}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}}}}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x840}, 0x48000) 09:50:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:tty_device_t:s0\x00', 0x22, 0x2) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x18) 09:50:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:50:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000003080)='/dev/input/mice\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000003200)='./file0\x00', &(0x7f0000003480)=ANY=[@ANYBLOB="d300000007000004c1c4d606ae18bee742be74bc656ec1f3a3301141673a0c517a87c00b7192bb47039e88d348c60a16a6e7ed4354ffb86a2bc119c873cf59fd2ab3681eeb44334eb552c06d479cfd6da034527997b7f02d994aaafe4513ac8e30a9d9d43bf62c94475df52932f67637a72e858a41eb3a451ad1aafaf1645f5d230ed85005ba125f0019526b705cc0fb9381333bca941f69a084aa77b2c60f348592c2d491730be158607ad7e9d666666af35568a724a5e1d9bf1faaa466f6e6ffb6602ba2dc61fe10ddf48e706c02c49bde113deb30102c34840cb261da9a088eea2c5a66657830b4a7caa821b3066b133093e051452f62c8f14976830c99b7561803"], &(0x7f0000003440), 0x0) r1 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000003340)={@broadcast, @rand_addr=0x1, 0x0, 0x1, [@dev={0xac, 0x14, 0x14, 0x16}]}, 0x14) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000040)=0x1028, 0xff28) recvmmsg(r1, &(0x7f0000003240)=[{{&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000100)=""/193, 0xc1}, {&(0x7f00000002c0)=""/131, 0x83}, {&(0x7f0000000380)=""/244, 0xf4}, {&(0x7f0000000500)=""/254, 0xfe}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000600)=""/177, 0xb1}, {&(0x7f00000006c0)=""/159, 0x9f}, {&(0x7f0000000780)=""/123, 0x7b}], 0x8, &(0x7f0000000880)=""/66, 0x42}, 0x2}, {{&(0x7f0000000900)=@isdn, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000000980)=""/226, 0xe2}, {&(0x7f0000000000)=""/26, 0x1a}, {&(0x7f0000000a80)=""/85, 0x55}, {&(0x7f0000000b00)=""/129, 0x81}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/27, 0x1b}, {&(0x7f0000002bc0)=""/69, 0x45}, {&(0x7f0000002c40)=""/53, 0x35}, {&(0x7f0000002c80)=""/22, 0x16}], 0xa}, 0x3}, {{&(0x7f0000002d80)=@l2, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002e00)=""/59, 0x3b}, {&(0x7f0000002e40)=""/52, 0x34}, {&(0x7f0000002e80)=""/203, 0xcb}], 0x3, &(0x7f0000002fc0)=""/175, 0xaf}, 0x16ca902e}, {{0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f0000003080)}, {&(0x7f00000030c0)=""/16, 0x10}, {&(0x7f0000003100)=""/161, 0xa1}], 0x3, &(0x7f0000003200)}, 0xa19}], 0x4, 0x40010000, 0x0) recvmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) 09:50:16 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xc, 0x0, 0x0, @mcast1}}, 0x24) getuid() 09:50:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:50:16 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000380)=0xfffffffffffffff8, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x2, 0x0, 0x6739, 0x7, 0xf, 0x0, 0x70bd26, 0x25dfdbfd, [@sadb_x_policy={0x8, 0x12, 0x1, 0x0, 0x0, 0x0, 0x8, {0x6, 0x2b, 0x3, 0x2, 0x0, 0x4334, 0x0, @in=@empty, @in6=@local}}, @sadb_address={0x3, 0x7, 0x6c, 0x80, 0x0, @in={0x2, 0x4e21, @rand_addr=0x1f}}, @sadb_ident={0x2, 0xb, 0x5, 0x0, 0x8}]}, 0x78}}, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000200)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802cd92113d3852feb716bc16a320204fa775301aedea4f021eab989dbee324109ae0ae02b2229146e9fcd45375d263ca59db80d961f7f516c1366f559729bf4cfbad40a484ba5a51086cf6f0332a8a93cc718e3655ccc4718326c61c73"}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000680)={0x44, 0x0, &(0x7f0000000500)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) creat(&(0x7f00000000c0)='./file0\x00', 0x40) 09:50:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 311.381804] binder: 10768:10769 unknown command 0 [ 311.386990] binder: 10768:10769 ioctl c0306201 20000000 returned -22 [ 311.396194] binder: release 10768:10769 transaction 2 out, still active [ 311.403119] binder: undelivered TRANSACTION_COMPLETE [ 311.410739] binder: 10768:10769 got reply transaction with no transaction stack [ 311.418544] binder: 10768:10769 transaction failed 29201/-71, size 0-0 line 2801 [ 311.445877] binder_alloc: binder_alloc_mmap_handler: 10768 20005000-20009000 already mapped failed -16 [ 311.456133] binder: BINDER_SET_CONTEXT_MGR already set [ 311.461602] binder: 10768:10769 ioctl 40046207 0 returned -16 09:50:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 311.509265] binder_alloc: 10768: binder_alloc_buf, no vma [ 311.515259] binder: 10768:10774 transaction failed 29189/-3, size 0-0 line 3035 [ 311.526800] binder: 10768:10772 unknown command 0 [ 311.531807] binder: 10768:10772 ioctl c0306201 20000000 returned -22 [ 311.540223] binder: undelivered TRANSACTION_ERROR: 29189 [ 311.549774] binder: 10768:10772 got reply transaction with no transaction stack [ 311.557534] binder: 10768:10772 transaction failed 29201/-71, size 0-0 line 2801 [ 311.590458] binder: undelivered TRANSACTION_ERROR: 29201 [ 311.596228] binder: send failed reply for transaction 2, target dead [ 311.647904] binder: undelivered TRANSACTION_ERROR: 29201 09:50:16 executing program 1: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x3f, &(0x7f0000000080)="42046f", 0x3) r0 = request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) keyctl$invalidate(0x15, r0) 09:50:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:50:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0xcc) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000180), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:50:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 312.022752] protocol 88fb is buggy, dev hsr_slave_0 [ 312.028374] protocol 88fb is buggy, dev hsr_slave_1 09:50:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000100)=0x4, 0x4) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x80) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x2, @dev={[], 0x13}, 'erspan0\x00'}}, 0x1e) 09:50:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 312.276237] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:50:17 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x440040, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) bind$inet(r2, &(0x7f000086eff0)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x8, @multicast1}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x2, 0x4e24, @multicast2}, 0x200, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='syzkaller1\x00', 0x100000000, 0x80f5, 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000140)={@loopback, @remote, @empty}, 0xc) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000180)={0x62, @local, 0x4e20, 0x3, 'lblc\x00', 0x13, 0x6b2, 0x7}, 0x2c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) 09:50:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 312.538860] IPVS: set_ctl: invalid protocol: 98 172.20.20.170:20000 [ 312.571760] IPVS: set_ctl: invalid protocol: 98 172.20.20.170:20000 09:50:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="050000138e48d70eda6a9d7c35390000000000000000000000000067ffc91dee461b762cafaf886ffe0cd623c53629aea27bf5f0f887eca7d01ca2ffdc"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 09:50:17 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:50:18 executing program 2: syz_emit_ethernet(0x1, &(0x7f00000a8fa2)=ANY=[@ANYRESOCT], 0x0) r0 = dup(0xffffffffffffffff) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x3) 09:50:18 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:50:18 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0xbd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000001700)={{0xfff, 0x3}, {0x0, 0x7}, 0x10000, 0x7}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)) tkill(r1, 0x1000000000015) [ 313.142900] protocol 88fb is buggy, dev hsr_slave_0 [ 313.149073] protocol 88fb is buggy, dev hsr_slave_1 09:50:18 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 313.385882] protocol 88fb is buggy, dev hsr_slave_0 [ 313.391787] protocol 88fb is buggy, dev hsr_slave_1 [ 314.103029] protocol 88fb is buggy, dev hsr_slave_0 [ 314.108863] protocol 88fb is buggy, dev hsr_slave_1 [ 315.222976] protocol 88fb is buggy, dev hsr_slave_0 [ 315.229227] protocol 88fb is buggy, dev hsr_slave_1 [ 315.463216] protocol 88fb is buggy, dev hsr_slave_0 [ 315.469223] protocol 88fb is buggy, dev hsr_slave_1 [ 318.263055] net_ratelimit: 6 callbacks suppressed [ 318.263076] protocol 88fb is buggy, dev hsr_slave_0 [ 318.274386] protocol 88fb is buggy, dev hsr_slave_1 [ 319.383044] protocol 88fb is buggy, dev hsr_slave_0 [ 319.389465] protocol 88fb is buggy, dev hsr_slave_1 [ 319.623042] protocol 88fb is buggy, dev hsr_slave_0 [ 319.628820] protocol 88fb is buggy, dev hsr_slave_1 [ 320.343078] protocol 88fb is buggy, dev hsr_slave_0 [ 320.348967] protocol 88fb is buggy, dev hsr_slave_1 09:50:28 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xc2) r1 = getpgrp(0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0xfffffffffffffffa, 0xff, 0x9, 0x11c, 0x2, r1}) exit(0xefbf) fcntl$lock(r0, 0x27, &(0x7f00000000c0)={0x2, 0x1, 0x6e4b, 0x7, r1}) prctl$PR_CAPBSET_READ(0x17, 0x25) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x10}, 0x9}], 0x3c) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r2, 0x408, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x101, 0x3, 0x9]}]}, 0x24}}, 0x4) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000300)=0x7, &(0x7f0000000340)=0x4) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x5) write$nbd(r0, &(0x7f0000000380)={0x67446698, 0x0, 0x2, 0x4, 0x2}, 0x10) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f00000003c0)=0x1) flock(r3, 0x3) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000400)={0x0, 0x1f}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x2) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000500)=0x7) syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000580)) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000005c0)=0x7, 0x4) ioctl$RTC_WIE_OFF(r0, 0x7010) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000600)) r4 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="6205241d34a6dc6f27ef6b1c0d334e67b11fb7216e6c694a7c26e0ffc0c3ccc61d71f8ea3787eb76e015228ad61fba0596144fb8", 0x34, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r4, 0x4000000000000000) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000700)=r0) ioctl$PPPIOCDISCONN(r0, 0x7439) perf_event_open$cgroup(&(0x7f0000000780)={0x0, 0x70, 0x800, 0xffffffff, 0x2, 0x7f, 0x0, 0x1, 0x0, 0x5, 0x100000000, 0x4, 0xfff, 0xffffffff00000001, 0x2780, 0x1, 0x2, 0x5378, 0x9, 0x5, 0x2, 0x2, 0x80000001, 0x5, 0x1000000000, 0x64, 0xfffffffffffffff8, 0x20, 0x8, 0xffffffffffffff90, 0x101, 0xe, 0x8000, 0x7, 0x36dd, 0x9, 0x6, 0x1000, 0x0, 0x6244, 0x1, @perf_bp={&(0x7f0000000740)}, 0x2, 0x2, 0x165, 0x9, 0x100, 0x1000, 0x4}, r0, 0x7, r0, 0x2) 09:50:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x401f, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x105000, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000040)) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x9, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f27a0b0d"}, 0x0, 0x0, @userptr, 0x4}) 09:50:28 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001500)=[{&(0x7f0000000080)=""/97, 0x61}, {&(0x7f0000000100)=""/76, 0x4c}, {&(0x7f00000002c0)=""/247, 0xf7}, {&(0x7f00000003c0)=""/21, 0x15}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/201, 0xc9}], 0x6, 0x0) fcntl$setlease(r1, 0x400, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x3000000}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001640)={0xffffffffffffffff, r1, 0x0, 0xf, &(0x7f0000001600)='vboxnet0cpuset\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001680)) r2 = getpgid(0x0) r3 = syz_open_procfs(r2, &(0x7f0000001740)='fdinfo\xe03\xf6\x9dL\x00') preadv(r3, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) syz_open_dev$swradio(&(0x7f0000001580)='/dev/swradio#\x00', 0x1, 0x2) 09:50:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@broute={'broute\x00', 0x20, 0x2, 0x338, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x8, 0xaaff, 'lo\x00', 'nr0\x00', 'lapb0\x00', '\x00', @dev={[], 0x24}, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0xb8, 0x168, 0x1a0, [@limit={'limit\x00', 0x20, {{0xa76, 0x9, 0x9fff, 0x1, 0x200, 0x2}}}]}, [@common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xffffffffffffffff}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x7fffffff, 0x3, 0x2, 0x1, 0x0, "a22f8d60bc9d7dd6ff73b6c89b90aa3c10bd6a67a1f27477345980b68565411e76a6d650369cca76cfea80fd351fc7658cd5bb0767393f17b3d76d8124710e9a"}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@remote, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x5, 0x4, 0xa00, 'hsr0\x00', 'veth1\x00', 'bridge_slave_1\x00', 'ip_vti0\x00', @broadcast, [0xff, 0xff, 0x0, 0xff, 0xff], @local, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0x70, 0xd8, 0x108}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x6}}}, @common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}]}]}, 0x3b0) r2 = syz_open_dev$amidi(&(0x7f0000000440)='/dev/amidi#\x00', 0x10000, 0x80) getpeername$netlink(r2, &(0x7f0000000480), &(0x7f00000004c0)=0xc) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000500)=0xafe2, 0x4) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000540)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000580)=0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f00000005c0)={r2, r1, 0x200}) ptrace$getregs(0xe, r4, 0xffff, &(0x7f0000000600)=""/202) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000700)={0x3, 0x1000, 0x0, @empty, 'bond_slave_0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000740)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000840)=0xe8) r7 = accept$alg(r1, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r7, 0xc018620b, &(0x7f0000000900)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000a00)={0x64, 0x0, &(0x7f0000000940)=[@release, @reply={0x40406301, {0x0, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000880), &(0x7f00000008c0)=[0x78, 0x38, 0x30, 0x48]}}, @free_buffer={0x40086303, r8}, @exit_looper, @increfs], 0x23, 0x0, &(0x7f00000009c0)="4c01ecba4bde980235520fe72c268541033ca945780157be88feb19b9e05f351dcc7d8"}) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000a40)=[0x0, 0xea]) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000a80)={{{@in=@empty, @in6=@local, 0x4e23, 0x0, 0x4e24, 0x1ff, 0x2, 0x20, 0xa0, 0x87, r5, r6}, {0xb0b, 0x4, 0x4, 0x5, 0x6, 0x2, 0x2, 0x60}, {0x800, 0x6, 0x2}, 0x12f35b61, 0x6e6bbf, 0x2, 0x1, 0x3, 0x2}, {{@in6=@remote, 0x4d5, 0x3b}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xd}, 0x3500, 0x7, 0x1, 0x6d, 0x7fffffff, 0xc9, 0x2a}}, 0xe8) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000c00)={'broute\x00', 0x0, 0x4, 0x24, [], 0x2, &(0x7f0000000b80)=[{}, {}], &(0x7f0000000bc0)=""/36}, &(0x7f0000000c80)=0x78) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000cc0)={{0x4, 0x1, 0x6, 0x9b9, 0x1, 0x19f5093e}, 0xffff, 0x8, 0x0, 0x8, 0x3, "fcdb5242fe3ed0dbb337563c8f54c2f1fb2331d4f22d3689fa252e89283e22a21b7aeeb3559a4ee8635ab2bd290ec5fbd000267828eb216c6a294e135b351f6984b3f7c87b6248082bf40acef6c3381fae6f1f0cb18523e43189cd95c92337855e3bb50dfcd98724fb040d376bab39365aadc24b762e4b94117de8e9c1441856"}) ptrace(0x4208, r3) getsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f0000000d80)=""/23, &(0x7f0000000dc0)=0x17) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000e00)=0x7, 0x4) getgroups(0x5, &(0x7f0000000e40)=[0x0, 0xee00, 0xee01, 0x0, 0x0]) getgroups(0x1, &(0x7f0000000e80)=[r9]) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000ec0)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/video1\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000f40)) write$sndseq(r1, &(0x7f0000000f80)=[{0x71f, 0x101, 0x4, 0x2, @tick=0x1, {0x1ff, 0x3460}, {0x7fff}, @queue={0x7, {0x8, 0x5}}}], 0x30) 09:50:28 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:50:28 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:50:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'bpq0\x00', {0x2, 0x4e22, @multicast2}}) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="2000000099dadce06b024b576092dc3303199144018ab736c17198654a804c580efcee1a"], &(0x7f0000000480)=0x28) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, r2, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x270}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x523}, @SEG6_ATTR_DST={0x14, 0x1, @empty}]}, 0x48}, 0x1, 0x0, 0x0, 0x20040004}, 0x40010) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) 09:50:28 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001500)=[{&(0x7f0000000080)=""/97, 0x61}, {&(0x7f0000000100)=""/76, 0x4c}, {&(0x7f00000002c0)=""/247, 0xf7}, {&(0x7f00000003c0)=""/21, 0x15}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/201, 0xc9}], 0x6, 0x0) fcntl$setlease(r1, 0x400, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x3000000}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001640)={0xffffffffffffffff, r1, 0x0, 0xf, &(0x7f0000001600)='vboxnet0cpuset\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001680)) r2 = getpgid(0x0) r3 = syz_open_procfs(r2, &(0x7f0000001740)='fdinfo\xe03\xf6\x9dL\x00') preadv(r3, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) syz_open_dev$swradio(&(0x7f0000001580)='/dev/swradio#\x00', 0x1, 0x2) 09:50:28 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:50:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'bpq0\x00', {0x2, 0x4e22, @multicast2}}) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="2000000099dadce06b024b576092dc3303199144018ab736c17198654a804c580efcee1a"], &(0x7f0000000480)=0x28) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, r2, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x270}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x523}, @SEG6_ATTR_DST={0x14, 0x1, @empty}]}, 0x48}, 0x1, 0x0, 0x0, 0x20040004}, 0x40010) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) 09:50:28 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x0, 0x2) clone(0x80000800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x7ff0000000000000, 0x4) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) modify_ldt$read_default(0x2, &(0x7f0000000280)=""/33, 0x123) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$input_event(r0, &(0x7f00000002c0)={{r2, r3/1000+10000}, 0x17, 0x3, 0x8}, 0x18) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000200)={0x6, 0x2, 0x1, 0x694e}) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x4000) ptrace(0x10, r1) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000180)={0x4, &(0x7f0000000100)=[{0x8, 0xfff, 0x3, 0x8}, {0x5e9a, 0xffffffffffffff27, 0x1, 0x4}, {0x91, 0x6, 0x80000000, 0x5}, {0x6, 0x7, 0x6, 0x6}]}) 09:50:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 324.348427] IPVS: ftp: loaded support on port[0] = 21 [ 324.373707] IPVS: ftp: loaded support on port[0] = 21 [ 324.658804] chnl_net:caif_netlink_parms(): no params data found [ 324.759408] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.766110] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.774838] device bridge_slave_0 entered promiscuous mode [ 324.786660] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.793336] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.801807] device bridge_slave_1 entered promiscuous mode [ 324.822412] chnl_net:caif_netlink_parms(): no params data found [ 324.886474] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 324.936379] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 324.969115] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 324.978123] team0: Port device team_slave_0 added [ 324.984715] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.991208] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.999744] device bridge_slave_0 entered promiscuous mode [ 325.009153] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.015880] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.024538] device bridge_slave_1 entered promiscuous mode [ 325.057706] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 325.067003] team0: Port device team_slave_1 added [ 325.077330] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.090136] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.098979] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 325.119082] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 325.317527] device hsr_slave_0 entered promiscuous mode [ 325.532620] device hsr_slave_1 entered promiscuous mode [ 325.773534] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 325.781244] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 325.788989] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 325.797993] team0: Port device team_slave_0 added [ 325.820003] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 325.828933] team0: Port device team_slave_1 added [ 325.862899] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 325.873838] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 325.882765] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 326.049916] device hsr_slave_0 entered promiscuous mode [ 326.242451] device hsr_slave_1 entered promiscuous mode [ 326.283873] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 326.296672] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 326.343156] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 326.381398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.398890] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 326.410660] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 326.421046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.428987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.445544] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 326.451625] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.467404] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 326.475344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.484690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.493171] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.499692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.517457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 326.531149] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 326.538567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.546658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.555458] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.564354] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.570832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.578710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.608286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 326.617608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.641327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.650649] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 326.660973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.670532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.683679] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 326.691133] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.705933] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 326.713148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.721180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.734705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 326.742081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.751319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.767152] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 326.776084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.784672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.797216] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 326.803705] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.816541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 326.825849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.834742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.847598] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 326.855158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.864197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.872834] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.879344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.888562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.901425] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 326.907701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.925536] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 326.939830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.950796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.959293] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.965753] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.982632] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 326.998166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 327.005684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.024406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 327.035893] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.052561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 327.065084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.074619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.084023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.093312] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.113460] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 327.120539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.129823] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.158209] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 327.172917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.181388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.198373] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 327.206404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.214987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.230278] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 327.236649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.259947] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 327.276334] 8021q: adding VLAN 0 to HW filter on device batadv0 09:50:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write(r1, &(0x7f0000000280)="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", 0x4c2) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(r1, 0x3, 0x7fff, 0x8000) fallocate(r1, 0x0, 0x0, 0x10001) close(r1) 09:50:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x8, 0x8, 0x4, 0x0, 0x1}, 0x173) 09:50:33 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000300)=@hci, 0x2b) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x408000, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85cd0fca3406c790"}}, 0x48}}, 0x0) 09:50:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:50:33 executing program 5: prctl$PR_MCE_KILL(0x21, 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r1, 0x1, 0x7}, 0x8) r2 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuacct.usage\x00', 0x2, 0x0) fcntl$getflags(r2, 0x3) r3 = signalfd4(r2, &(0x7f0000000140)={0x5d}, 0x8, 0x80000) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000180)) getdents64(r0, &(0x7f00000001c0)=""/205, 0xcd) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x200, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000300)={r1, @in6={{0xa, 0x4e23, 0x2, @mcast1, 0x2}}, 0x3325, 0x0, 0x6, 0x400, 0x5}, 0x98) getsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f00000003c0)=0x401, &(0x7f0000000400)=0x2) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000440)={0x1, 0x0, {0x3, 0x0, 0xac0, 0x5d}}) r5 = syz_open_dev$cec(&(0x7f0000000480)='/dev/cec#\x00', 0x2, 0x2) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000004c0)={r1, 0x1ff}, 0x8) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f0000000500)={0xf9, 0x0, [0x9, 0xffff, 0x9, 0x4]}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000580)={@in6={{0xa, 0x4e22, 0x7fffffff, @mcast2, 0x6}}, 0x0, 0x4, 0x0, "bc145adb040027abf3ee5fba47b3555ffd692dce556bd1ad36e166c97395eb5f0b754bb197c3ee5d0ee476e59c8bbc9ab621268db6701829afce359720b57d989e0874631d0984282adf1199206c1e82"}, 0xd8) r6 = fcntl$getown(r3, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={0x0, r0, 0x0, 0xd, &(0x7f00000006c0)='\'/},^]vmnet1\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={r6, r5, 0x0, 0x1, &(0x7f0000000680)='\x00', r7}, 0x30) setxattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@known='trusted.overlay.impure\x00', &(0x7f0000000800)='cpuacct.usage\x00', 0xe, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r5, 0xc0a85320, &(0x7f0000000840)={{0x1ffe0000000000, 0x9}, 'port1\x00', 0x41, 0xc1024, 0x80000000, 0x101, 0x100000001, 0x6, 0x200, 0x0, 0x5, 0x9}) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000940)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f0000000c80)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000980)={0x2a8, r9, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x50a}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}]}, @TIPC_NLA_MEDIA={0x110, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x93d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc847}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7e38}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x65}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3eb6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_LINK={0xcc, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff0721}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xde}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0xf3}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}]}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x20000004}, 0x804) ioctl$VIDIOC_CROPCAP(r3, 0xc02c563a, &(0x7f0000000cc0)={0x9, {0x4fd625a5, 0x1, 0x5, 0x10000}, {0x81, 0x800, 0x9, 0x4}, {0x5b, 0x3}}) rt_sigaction(0x40, &(0x7f0000000dc0)={&(0x7f0000000d00)="c482390a5803c443e56cf8d141dfe0f20f80d2000000c401201678fe0f01db26410f913ec4e2c9bbd13664490faeb44b300000000f69ae00000000", {0x7ff}, 0x4, &(0x7f0000000d40)="c4617115b0814400004635a63340ef67662e0f01c43e0f338fa978e1bd02000000c4437d39852d17000000c461edd830df8461a76d000064660f6975a50f44bf1b000000"}, &(0x7f0000000e80)={&(0x7f0000000e00)="660f3a22d852c421796fabb1ba2f6a4581380e000080c4617a122ac403690eb87532000006c4e299016700c44205ab7300f365f00fab09c4a2d997411d45dbe2", {}, 0x0, &(0x7f0000000e40)="c4811dd1a4e8000000df0f380ab2dc3600000ff8da4b98c4415e11f6f3af660f2d0a0f1ef8400f4b4159f2c834cb8c"}, 0x8, &(0x7f0000000ec0)) memfd_create(&(0x7f0000000f00)='udp\x00', 0x1) ptrace$getsig(0x4202, r8, 0xffff, &(0x7f0000000f40)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000fc0)={r1, 0x1}, &(0x7f0000001000)=0x8) rt_tgsigqueueinfo(r6, r6, 0x35, &(0x7f0000001040)={0x2a, 0x32, 0x8}) 09:50:33 executing program 4: 09:50:33 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/arp\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/235, 0xeb}], 0x1, 0x0) 09:50:33 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 09:50:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:50:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x400100) 09:50:33 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x200000000000001}, 0x18) ioctl(r0, 0x8936, &(0x7f0000000000)) 09:50:33 executing program 4: inotify_init1(0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000000)={0x0, 0x8000000000, 0x0, 0x0, 0x87}) 09:50:33 executing program 2: socketpair$unix(0x1, 0x4000000002, 0x0, &(0x7f0000003b40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="0004063fc90000ffffffff00000007a90f3d89876e0300d4e1916bb88937702d8fb12ed90920515e8275dd4b2691490dc38b518cdf6d1e4c33bb98b7559414b50000cdf5424294335b7189c3003b2c040000710e13"], 0x55) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000000)=""/255, 0xff}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000400)=0xffffffff00000001) r3 = dup2(r2, r1) ioctl$TCXONC(r3, 0x540a, 0x3) 09:50:33 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:50:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa02003000000200000044ef87a231ccdb3473f9bae1da8e375212a1f4d9000000000000ffffe0000002ff020000000000000004000000000001ff00908b0009290060b680fa0000000000000000000000000000ffffffffffff00000000000000"], 0x0) recvmmsg(r0, &(0x7f0000001440)=[{{&(0x7f0000000100)=@xdp, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000180)=""/105, 0x69}, {&(0x7f0000000200)=""/145, 0x91}, {&(0x7f00000002c0)=""/18, 0x12}, {&(0x7f0000000300)=""/30, 0x1e}, {&(0x7f0000000340)=""/99, 0x63}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x6}, 0x9}], 0x1, 0x0, 0x0) 09:50:34 executing program 4: [ 329.217048] IPVS: ftp: loaded support on port[0] = 21 [ 329.493438] chnl_net:caif_netlink_parms(): no params data found [ 329.554437] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.560885] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.568789] device bridge_slave_0 entered promiscuous mode [ 329.576716] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.583358] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.590906] device bridge_slave_1 entered promiscuous mode [ 329.614799] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 329.626600] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 329.648851] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 329.657052] team0: Port device team_slave_0 added [ 329.663833] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 329.671808] team0: Port device team_slave_1 added [ 329.677843] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 329.686347] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 329.746139] device hsr_slave_0 entered promiscuous mode [ 329.792316] device hsr_slave_1 entered promiscuous mode [ 329.872996] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 329.880286] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 329.901735] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.908254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.915415] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.922005] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.984106] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 329.990207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.001119] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 330.012908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.021453] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.030561] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.038989] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 330.054494] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 330.060608] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.072558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.080859] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.087477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.103826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.112308] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.118777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.148473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.157734] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.173950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.188757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.205778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.218833] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 330.225143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.250144] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 330.267638] 8021q: adding VLAN 0 to HW filter on device batadv0 09:50:35 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) open$dir(&(0x7f0000000140)='./file1\x00', 0x141040, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x842, 0x0) 09:50:35 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:50:35 executing program 2: socketpair$unix(0x1, 0x4000000002, 0x0, &(0x7f0000003b40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="0004063fc90000ffffffff00000007a90f3d89876e0300d4e1916bb88937702d8fb12ed90920515e8275dd4b2691490dc38b518cdf6d1e4c33bb98b7559414b50000cdf5424294335b7189c3003b2c040000710e13"], 0x55) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000000)=""/255, 0xff}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000400)=0xffffffff00000001) r3 = dup2(r2, r1) ioctl$TCXONC(r3, 0x540a, 0x3) 09:50:35 executing program 4: 09:50:35 executing program 3: 09:50:35 executing program 1: 09:50:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) setxattr$trusted_overlay_redirect(0x0, &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)={{}, {0x1, 0x1}, [{0x2, 0x7}, {0x2, 0x1}, {0x2, 0x6}, {0x2, 0x5}, {0x2, 0x7}], {0x4, 0x1}, [{0x8, 0x5}, {0x8, 0x2}, {0x8, 0x2, r2}, {0x8, 0x4}, {0x8, 0x6, r3}, {0x8, 0x2}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x3}}, 0x84, 0x0) 09:50:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f00000000c0)='./file0\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1000000000010004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:50:35 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:50:35 executing program 4: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001be000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 09:50:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) getpid() creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = getuid() r1 = getegid() fstat(0xffffffffffffffff, 0x0) r2 = getgid() fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)={{}, {0x1, 0x1}, [{0x2, 0x7}, {0x2, 0x1, r0}, {0x2, 0x6}, {0x2, 0x5}, {0x2, 0x7}], {0x4, 0x1}, [{0x8, 0x5}, {0x8, 0x2, r1}, {0x8, 0x2}, {0x8, 0x4, r2}, {0x8, 0x6}, {0x8, 0x2}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x3}}, 0x84, 0x3) 09:50:35 executing program 2: socketpair$unix(0x1, 0x4000000002, 0x0, &(0x7f0000003b40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="0004063fc90000ffffffff00000007a90f3d89876e0300d4e1916bb88937702d8fb12ed90920515e8275dd4b2691490dc38b518cdf6d1e4c33bb98b7559414b50000cdf5424294335b7189c3003b2c040000710e13"], 0x55) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000000)=""/255, 0xff}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000400)=0xffffffff00000001) r3 = dup2(r2, r1) ioctl$TCXONC(r3, 0x540a, 0x3) 09:50:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:50:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000788ffc), 0x4) 09:50:36 executing program 4: 09:50:36 executing program 2: socketpair$unix(0x1, 0x4000000002, 0x0, &(0x7f0000003b40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="0004063fc90000ffffffff00000007a90f3d89876e0300d4e1916bb88937702d8fb12ed90920515e8275dd4b2691490dc38b518cdf6d1e4c33bb98b7559414b50000cdf5424294335b7189c3003b2c040000710e13"], 0x55) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000000)=""/255, 0xff}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000400)=0xffffffff00000001) r3 = dup2(r2, r1) ioctl$TCXONC(r3, 0x540a, 0x3) 09:50:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) readahead(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f0000000080)=0x1ff, 0x4) 09:50:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffff7c7, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x80ffff}]}}) 09:50:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:50:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) getrandom(&(0x7f0000000740)=""/4096, 0x1000, 0x3) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:50:36 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 09:50:36 executing program 2: socketpair$unix(0x1, 0x4000000002, 0x0, &(0x7f0000003b40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="0004063fc90000ffffffff00000007a90f3d89876e0300d4e1916bb88937702d8fb12ed90920515e8275dd4b2691490dc38b518cdf6d1e4c33bb98b7559414b50000cdf5424294335b7189c3003b2c040000710e13"], 0x55) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000000)=""/255, 0xff}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000400)=0xffffffff00000001) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) 09:50:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x8002) 09:50:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:50:37 executing program 3: r0 = socket$inet(0x10, 0x80000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="24000000110007041dfffd946f610500070000001f00000001000000f1ffffff0400ff7e", 0x24}], 0x1}, 0x0) 09:50:37 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffffffffffffff7, 0x0) 09:50:37 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x8b, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) 09:50:37 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = memfd_create(&(0x7f00000000c0)='#e\xa7\x82w$\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='~'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x18, 0x0, 0x4) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe) 09:50:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:50:37 executing program 1: syz_open_procfs(0x0, &(0x7f0000000380)='net/softnet_stat\x00') r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) pipe(&(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 09:50:37 executing program 3: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xf9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 09:50:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000070000008307041700320800"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x7be86bbb7a0f557, 0x0) [ 332.634779] ptrace attach of "/root/syz-executor.3"[11071] was attempted by "/root/syz-executor.3"[11072] 09:50:37 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) pipe(&(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) [ 332.743207] protocol 88fb is buggy, dev hsr_slave_0 [ 332.748934] protocol 88fb is buggy, dev hsr_slave_1 [ 332.903132] protocol 88fb is buggy, dev hsr_slave_0 [ 332.908903] protocol 88fb is buggy, dev hsr_slave_1 09:50:38 executing program 2: socketpair$unix(0x1, 0x4000000002, 0x0, &(0x7f0000003b40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="0004063fc90000ffffffff00000007a90f3d89876e0300d4e1916bb88937702d8fb12ed90920515e8275dd4b2691490dc38b518cdf6d1e4c33bb98b7559414b50000cdf5424294335b7189c3003b2c040000710e13"], 0x55) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000000)=""/255, 0xff}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000400)=0xffffffff00000001) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) 09:50:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1d000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 333.217550] ================================================================== [ 333.224981] BUG: KMSAN: uninit-value in gue_err+0x482/0xb00 [ 333.230722] CPU: 0 PID: 11077 Comm: syz-executor.4 Not tainted 5.0.0-rc1+ #9 [ 333.237919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.247276] Call Trace: [ 333.249871] [ 333.252041] dump_stack+0x173/0x1d0 [ 333.255697] kmsan_report+0x12e/0x2a0 [ 333.259554] __msan_warning+0x82/0xf0 [ 333.263410] gue_err+0x482/0xb00 [ 333.267307] ? fou_build_header+0x690/0x690 [ 333.271647] __udp4_lib_err+0x12e6/0x1d40 [ 333.275875] udp_err+0x74/0x90 [ 333.279104] ? __udp4_lib_err+0x1d40/0x1d40 [ 333.283442] icmp_unreach+0xb65/0x1070 [ 333.287384] ? icmp_discard+0x30/0x30 [ 333.291205] icmp_rcv+0x11a1/0x1950 [ 333.294891] ? local_bh_enable+0x40/0x40 [ 333.298974] ip_protocol_deliver_rcu+0x584/0xba0 [ 333.303826] ip_local_deliver+0x624/0x7b0 [ 333.308029] ? ip_local_deliver+0x7b0/0x7b0 [ 333.312362] ? ip_protocol_deliver_rcu+0xba0/0xba0 [ 333.317322] ip_rcv+0x6b6/0x740 [ 333.320635] ? ip_rcv_core+0x11c0/0x11c0 [ 333.324728] process_backlog+0x756/0x10e0 [ 333.328887] ? lapic_next_event+0x6f/0xa0 [ 333.333096] ? ip_local_deliver_finish+0x320/0x320 [ 333.338068] ? rps_trigger_softirq+0x2e0/0x2e0 [ 333.342700] net_rx_action+0x78b/0x1a60 [ 333.346718] ? net_tx_action+0xca0/0xca0 [ 333.350811] __do_softirq+0x53f/0x93a [ 333.354666] do_softirq_own_stack+0x49/0x80 [ 333.359010] [ 333.361289] __local_bh_enable_ip+0x16f/0x1a0 [ 333.365833] local_bh_enable+0x36/0x40 [ 333.369740] ip_finish_output2+0x1627/0x1820 [ 333.374222] ip_finish_output+0xd2b/0xfd0 [ 333.378413] ip_output+0x53f/0x610 [ 333.381990] ? ip_mc_finish_output+0x3b0/0x3b0 [ 333.386621] ? ip_finish_output+0xfd0/0xfd0 [ 333.390967] ip_send_skb+0x179/0x360 [ 333.394736] udp_send_skb+0x13ff/0x18b0 [ 333.398826] udp_sendmsg+0x3aa4/0x40f0 [ 333.402756] ? ip_copy_metadata+0x1010/0x1010 [ 333.407295] ? ip6_output+0x630/0x710 [ 333.411141] ? udp_sendmsg+0xc80/0x40f0 [ 333.415216] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 333.420425] udpv6_sendmsg+0x1403/0x45d0 [ 333.424587] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 333.429973] ? aa_sk_perm+0x605/0x950 [ 333.433816] ? aa_sock_msg_perm+0x16e/0x320 [ 333.438156] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 333.443364] ? __udp6_lib_rcv+0x3e80/0x3e80 [ 333.447707] inet_sendmsg+0x54a/0x720 [ 333.451547] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 333.456766] ___sys_sendmsg+0xdb9/0x11b0 [ 333.460864] ? inet_getname+0x490/0x490 [ 333.464876] ? __msan_poison_alloca+0x1f0/0x2a0 [ 333.469576] ? rcu_all_qs+0x3b/0x240 [ 333.473307] ? _cond_resched+0x20/0xa0 [ 333.477242] __sys_sendmmsg+0x580/0xad0 [ 333.481280] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 333.486747] ? prepare_exit_to_usermode+0x114/0x420 [ 333.491776] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 333.497002] __se_sys_sendmmsg+0xbd/0xe0 [ 333.501092] __x64_sys_sendmmsg+0x56/0x70 [ 333.505259] do_syscall_64+0xbc/0xf0 [ 333.509010] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 333.514236] RIP: 0033:0x457e29 [ 333.517438] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 333.536351] RSP: 002b:00007fb28b876c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 333.544068] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457e29 [ 333.551365] RDX: 07be86bbb7a0f557 RSI: 0000000020000440 RDI: 0000000000000003 [ 333.558655] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 333.565947] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb28b8776d4 [ 333.573237] R13: 00000000004c4dd7 R14: 00000000004d8b10 R15: 00000000ffffffff [ 333.580560] [ 333.582189] Uninit was created at: [ 333.585751] kmsan_internal_poison_shadow+0x92/0x150 [ 333.590870] kmsan_kmalloc+0xa6/0x130 [ 333.594689] kmsan_slab_alloc+0xe/0x10 [ 333.598596] __kmalloc_node_track_caller+0xe9e/0xff0 [ 333.603708] __alloc_skb+0x309/0xa20 [ 333.607433] alloc_skb_with_frags+0x1c7/0xac0 [ 333.611942] sock_alloc_send_pskb+0xafd/0x10a0 [ 333.616550] sock_alloc_send_skb+0xca/0xe0 [ 333.620805] __ip_append_data+0x34cd/0x5000 [ 333.625136] ip_append_data+0x324/0x480 [ 333.629158] icmp_push_reply+0x23d/0x7e0 [ 333.633231] icmp_send+0x2e74/0x30c0 [ 333.636951] ipv4_link_failure+0x5e/0x220 [ 333.641120] vti_tunnel_xmit+0xf3b/0x1ea0 [ 333.645283] dev_hard_start_xmit+0x604/0xc40 [ 333.649703] __dev_queue_xmit+0x2e48/0x3b80 [ 333.654039] dev_queue_xmit+0x4b/0x60 [ 333.657857] neigh_direct_output+0x42/0x50 [ 333.662101] ip_finish_output2+0x1611/0x1820 [ 333.666540] ip_finish_output+0xd2b/0xfd0 [ 333.670713] ip_output+0x53f/0x610 [ 333.674265] ip_send_skb+0x179/0x360 [ 333.678017] udp_send_skb+0x13ff/0x18b0 [ 333.682002] udp_sendmsg+0x3aa4/0x40f0 [ 333.685904] udpv6_sendmsg+0x1403/0x45d0 [ 333.689978] inet_sendmsg+0x54a/0x720 [ 333.693795] ___sys_sendmsg+0xdb9/0x11b0 [ 333.697866] __sys_sendmmsg+0x580/0xad0 [ 333.701854] __se_sys_sendmmsg+0xbd/0xe0 [ 333.705935] __x64_sys_sendmmsg+0x56/0x70 [ 333.710093] do_syscall_64+0xbc/0xf0 [ 333.713822] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 333.719010] ================================================================== [ 333.726370] Disabling lock debugging due to kernel taint [ 333.731819] Kernel panic - not syncing: panic_on_warn set ... [ 333.737736] CPU: 0 PID: 11077 Comm: syz-executor.4 Tainted: G B 5.0.0-rc1+ #9 [ 333.746313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.755671] Call Trace: [ 333.758263] [ 333.760434] dump_stack+0x173/0x1d0 [ 333.764085] panic+0x3d1/0xb01 [ 333.767354] kmsan_report+0x293/0x2a0 [ 333.771187] __msan_warning+0x82/0xf0 [ 333.775021] gue_err+0x482/0xb00 [ 333.778430] ? fou_build_header+0x690/0x690 [ 333.782766] __udp4_lib_err+0x12e6/0x1d40 [ 333.786990] udp_err+0x74/0x90 [ 333.790204] ? __udp4_lib_err+0x1d40/0x1d40 [ 333.794561] icmp_unreach+0xb65/0x1070 [ 333.798496] ? icmp_discard+0x30/0x30 [ 333.802337] icmp_rcv+0x11a1/0x1950 [ 333.806027] ? local_bh_enable+0x40/0x40 [ 333.810110] ip_protocol_deliver_rcu+0x584/0xba0 [ 333.814922] ip_local_deliver+0x624/0x7b0 [ 333.819106] ? ip_local_deliver+0x7b0/0x7b0 [ 333.823449] ? ip_protocol_deliver_rcu+0xba0/0xba0 [ 333.828404] ip_rcv+0x6b6/0x740 [ 333.831721] ? ip_rcv_core+0x11c0/0x11c0 [ 333.835800] process_backlog+0x756/0x10e0 [ 333.839972] ? lapic_next_event+0x6f/0xa0 [ 333.844174] ? ip_local_deliver_finish+0x320/0x320 [ 333.849171] ? rps_trigger_softirq+0x2e0/0x2e0 [ 333.853780] net_rx_action+0x78b/0x1a60 [ 333.857805] ? net_tx_action+0xca0/0xca0 [ 333.861903] __do_softirq+0x53f/0x93a [ 333.865741] do_softirq_own_stack+0x49/0x80 [ 333.870064] [ 333.872313] __local_bh_enable_ip+0x16f/0x1a0 [ 333.876830] local_bh_enable+0x36/0x40 [ 333.880731] ip_finish_output2+0x1627/0x1820 [ 333.885185] ip_finish_output+0xd2b/0xfd0 [ 333.889372] ip_output+0x53f/0x610 [ 333.892947] ? ip_mc_finish_output+0x3b0/0x3b0 [ 333.897577] ? ip_finish_output+0xfd0/0xfd0 [ 333.901909] ip_send_skb+0x179/0x360 [ 333.905648] udp_send_skb+0x13ff/0x18b0 [ 333.909671] udp_sendmsg+0x3aa4/0x40f0 [ 333.913571] ? ip_copy_metadata+0x1010/0x1010 [ 333.918105] ? ip6_output+0x630/0x710 [ 333.921931] ? udp_sendmsg+0xc80/0x40f0 [ 333.925975] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 333.931182] udpv6_sendmsg+0x1403/0x45d0 [ 333.935329] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 333.940715] ? aa_sk_perm+0x605/0x950 [ 333.944561] ? aa_sock_msg_perm+0x16e/0x320 [ 333.948906] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 333.954109] ? __udp6_lib_rcv+0x3e80/0x3e80 [ 333.958442] inet_sendmsg+0x54a/0x720 [ 333.962277] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 333.967486] ___sys_sendmsg+0xdb9/0x11b0 [ 333.971614] ? inet_getname+0x490/0x490 [ 333.975621] ? __msan_poison_alloca+0x1f0/0x2a0 [ 333.980377] ? rcu_all_qs+0x3b/0x240 [ 333.984114] ? _cond_resched+0x20/0xa0 [ 333.988071] __sys_sendmmsg+0x580/0xad0 [ 333.992101] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 333.997576] ? prepare_exit_to_usermode+0x114/0x420 [ 334.002608] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 334.007820] __se_sys_sendmmsg+0xbd/0xe0 [ 334.011904] __x64_sys_sendmmsg+0x56/0x70 [ 334.016070] do_syscall_64+0xbc/0xf0 [ 334.019802] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.025012] RIP: 0033:0x457e29 [ 334.028209] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.047130] RSP: 002b:00007fb28b876c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 334.054850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457e29 [ 334.062121] RDX: 07be86bbb7a0f557 RSI: 0000000020000440 RDI: 0000000000000003 [ 334.069394] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 334.076670] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb28b8776d4 [ 334.083940] R13: 00000000004c4dd7 R14: 00000000004d8b10 R15: 00000000ffffffff [ 334.092005] Kernel Offset: disabled [ 334.095632] Rebooting in 86400 seconds..