[ 53.219196] audit: type=1800 audit(1544856190.267:27): pid=6378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 53.238785] audit: type=1800 audit(1544856190.267:28): pid=6378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 54.830719] audit: type=1800 audit(1544856191.887:29): pid=6378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 54.873782] audit: type=1800 audit(1544856191.927:30): pid=6378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.178' (ECDSA) to the list of known hosts. 2018/12/15 06:43:23 fuzzer started 2018/12/15 06:43:28 dialing manager at 10.128.0.26:40477 2018/12/15 06:43:28 syscalls: 1 2018/12/15 06:43:28 code coverage: enabled 2018/12/15 06:43:28 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/15 06:43:28 setuid sandbox: enabled 2018/12/15 06:43:28 namespace sandbox: enabled 2018/12/15 06:43:28 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/15 06:43:28 fault injection: enabled 2018/12/15 06:43:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/15 06:43:28 net packet injection: enabled 2018/12/15 06:43:28 net device setup: enabled 06:46:26 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000500)) syzkaller login: [ 249.812650] IPVS: ftp: loaded support on port[0] = 21 [ 251.264767] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.271318] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.279855] device bridge_slave_0 entered promiscuous mode [ 251.378431] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.385077] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.393592] device bridge_slave_1 entered promiscuous mode [ 251.478591] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 251.564568] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 251.834957] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 251.930780] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 252.019137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 252.026358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.115764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 252.122798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.394145] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 252.402980] team0: Port device team_slave_0 added [ 252.491807] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 252.500537] team0: Port device team_slave_1 added [ 252.592994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.690569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.782217] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 252.789910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.799424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.891370] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 252.899138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.908689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 06:46:30 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4, 0x147}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 253.895875] IPVS: ftp: loaded support on port[0] = 21 [ 254.320364] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.327167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.334372] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.340924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.350600] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 254.357189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.436348] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.442959] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.451273] device bridge_slave_0 entered promiscuous mode [ 256.600147] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.606832] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.615367] device bridge_slave_1 entered promiscuous mode [ 256.737132] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 256.914856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 257.293810] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 257.423449] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 258.091254] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 258.100203] team0: Port device team_slave_0 added [ 258.262252] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 258.270941] team0: Port device team_slave_1 added [ 258.442654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.633861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.761741] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.769738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.779190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 06:46:35 executing program 2: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) lremovexattr(0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0x5111, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@remote, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r2, 0x0) [ 258.931343] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 258.939129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.948385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.583805] IPVS: ftp: loaded support on port[0] = 21 [ 260.125285] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.832719] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 261.147107] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.153775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.161180] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.167857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.177548] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 261.184258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.437712] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 261.444109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.452739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.214601] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.260258] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.266864] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.276663] device bridge_slave_0 entered promiscuous mode [ 262.423453] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.429997] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.438530] device bridge_slave_1 entered promiscuous mode [ 262.538447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 262.649591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 262.961312] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 263.143011] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 263.448622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 263.455715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.957397] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 263.966073] team0: Port device team_slave_0 added [ 264.115209] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 264.123869] team0: Port device team_slave_1 added [ 264.246479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.396994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 264.404117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.413340] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.596877] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 264.604578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.613751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.785349] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 264.793178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.802260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.460960] ip (7003) used greatest stack depth: 54120 bytes left [ 266.690241] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.696843] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.704081] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.710750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.720294] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 266.726951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 06:46:44 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x1, @vbi={0x0, 0x0, 0x0, 0x38303553}}) 06:46:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00') preadv(r0, &(0x7f0000000480), 0x20000000000001a6, 0x0) 06:46:44 executing program 0: r0 = memfd_create(&(0x7f00000000c0)="000000000000000000000000ab781017752d22538a2277f7a511263b32acd14d9f6c30b2bc25cb3c0b9fef9ddd547cd59e95db54694c26583d4a28153a5f4973a33d74fdab5bcc990042b08623990e59918a8e3c0d25ec6fc096dfdf0b60be59a973ec1b680de98dbcd7aeb7392b4ada61dfc80696ea3a9d5897fcf6f7f690f82fb027e3d649ead99d6e34e69d5bc9405c2db5e20f238da2fdc700c2e33b6d87287bf8ebc0f580392e65ee08bca700000000", 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00005eaff8)) syz_open_procfs(0x0, &(0x7f0000000180)='maps\x00') 06:46:44 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000060001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000280)={r2, 0x5}, &(0x7f00000002c0)=0x8) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000180)={0x0, 0xbe, "ac0800ac76dd832e8e743b1fb3e390dc9f9e48f32b303697e8c28de48ca9e9ff4b1cb3366b5611dff20012276126474dffacb9f33d5929f82503d4f77ba7234743db753017294936c1389959ab6e3a54a511685104532e3920c6902b8f214035b97e664c8393bda40eb9a5b050060473202f379eb9afe522c3cae10bb2ef7303c2aeba0152dafc20f3c9e987b426de3a5d66b4ae484848ece53f48232124cacc4cd6866f0cdf05e989863610aba8f3d3194df0dd6795cc00a510f2ce6275"}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x5) [ 267.642010] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. [ 267.695259] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. 06:46:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r1, 0x28, &(0x7f0000000180)}, 0x10) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f00000000c0)='./control\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x2, @local, 0x2}}, [0x7fff, 0x0, 0x100, 0x100000000, 0x65, 0xd13a, 0x3, 0x4, 0x4, 0x54d951df, 0x2f35, 0x1, 0x7fffffff, 0x9, 0x6]}, &(0x7f0000000340)=0x100) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000380)={r2, 0x5}, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_to_bond\x00', &(0x7f0000000080)=@ethtool_stats={0x1d, 0x4, [0x7e, 0x7, 0x7f, 0xffffffffffffff05]}}) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000003c0)=0x200004, 0x4) [ 267.916479] IPVS: ftp: loaded support on port[0] = 21 06:46:45 executing program 0: r0 = socket(0x10, 0x802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000580)="a3ebea98388433bb955946fcc8c8cd171e98ada048292f5a9ae424873145b428e9c62863919051752e79262b6057225e8affa8c1e07ee432f24b7b68ba84b5b6be5a800751cc06f5869fc98b79023c6357cb68dbaa579cf0cb5b6aa7aa3ec7f47ad144ae1dedd83a4b298e54eb30bdcb835f9add62179a78830f2f5634686c3660598f512348382bc7efb70999f0a5d230b2ef186d4ea48b74e4ffef2e2b2a6721d41ca6e878f372c8b9576036bb6514068159bdc4a785bde0a7402b5254417558effcd0124437bd32b6500e53f8905f3224b17fb4cb17ec50b863708cbcc34f9ad0118cd36bf427af2b1a6058183d6bc03c8aa7dbec72f54cde82fabd2411f4e72267af305837300adfec0173c9fe22f10716b684f31dd1a63da56fd6f6b1377ae837be7b57b753335b5e8bb27a94b694658b88128154051fd7c701f1330b5c63f48a8db832ba618e2d66b0e7aad7d330a76cc2", 0x342, 0x0) keyctl$revoke(0x3, r2) setsockopt$inet6_tcp_int(r0, 0x6, 0x3e, &(0x7f00000000c0)=0x5, 0x4) r3 = getpgrp(0x0) r4 = getpgid(r3) r5 = syz_open_dev$dmmidi(&(0x7f0000000400)='/dev/dmmidi#\x00', 0x4, 0x0) r6 = request_key(&(0x7f0000000240)='id_legacy\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='/dev/vhci\x00', 0xfffffffffffffff9) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0xc0585605, &(0x7f0000000700)={0x1, 0x0, {0x9, 0x7, 0x2019, 0x8, 0x9, 0x2, 0x1, 0x7}}) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r6) ioctl$KVM_PPC_GET_PVINFO(r5, 0x4080aea1, &(0x7f0000000480)=""/219) openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x100, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x1, 0x8001, 0x7f, 0x2, 0x0, 0x401, 0x21486, 0x2, 0xff, 0x7, 0x36ef, 0x9, 0x0, 0x7fffffff, 0x4, 0x40, 0x6, 0x5, 0xcd5c, 0x100000001, 0x21, 0x6, 0x1, 0x9, 0x81, 0x67ff, 0x1f, 0x2, 0x100, 0x4, 0x8, 0x1, 0x40, 0x0, 0x7, 0x3f, 0x0, 0x6, 0x2, @perf_config_ext={0x100}, 0x40, 0x0, 0x7fff, 0xb, 0xffffffff80000001, 0x100, 0x9}, r4, 0x1, r5, 0x2) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000340)={0x77359400}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xc) 06:46:45 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x8000) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x60) r1 = socket$xdp(0x2c, 0x3, 0x3f000000) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) accept$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x98, r2, 0x124, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0xc000}, 0x88d0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000180)=0x210004, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@local}, &(0x7f0000000140)=0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000001c0)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) 06:46:45 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dsp\x00', 0x101000, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) bind$bt_rfcomm(r0, &(0x7f0000001240)={0x1f, {0x3, 0x4, 0x0, 0x8001, 0x1, 0x1ff}, 0x20}, 0xa) [ 268.682268] hrtimer: interrupt took 31686 ns 06:46:45 executing program 0: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) 06:46:46 executing program 0: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) [ 269.396913] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.063213] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 270.763272] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 270.769600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.777500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.142799] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.149337] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.157803] device bridge_slave_0 entered promiscuous mode [ 271.396396] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.403029] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.411369] device bridge_slave_1 entered promiscuous mode [ 271.433159] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.581241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 271.793821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 272.385922] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 272.560771] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 272.794892] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 272.801957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.026530] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 273.033648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.442063] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 273.450851] team0: Port device team_slave_0 added [ 273.576437] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 273.585281] team0: Port device team_slave_1 added [ 273.680198] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 273.691145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.700188] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.815535] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.020200] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 274.027996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.037240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.233556] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 274.241198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.250322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.865008] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.024510] ip (7344) used greatest stack depth: 54072 bytes left [ 275.502340] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 06:46:52 executing program 0: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40000, 0x20) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000100)=""/15) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x2040, 0x0) r2 = dup(r1) ioctl$KDSKBLED(r2, 0x4b65, 0x7f) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x3) [ 276.177526] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 276.183938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.191923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.341229] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.347828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.355074] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.361662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.370747] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 276.573936] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.201697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 06:46:58 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4, 0x0, 0xd260}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:46:58 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x600082, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000001c0)={0x0, 0x7530}, 0x10) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xb5, 0x2, 0x6, "7f1fb5044dae3a8ca614fb0078927151", "1f28a55bcb536532d82c97e7db51721128bb2eb1a85d05b24420cd2635d2280c60faaebf6cd76b7c84421a66cd420cd824a187191bb780387e23683bb8cb79185484bc56fed93c9fef2d04b25121c35c7c4bcd8e00723b6a742792c9c12a46b05561ff86e6d00fe8dd9caa8b94f60293c04725c2ed770096e6efdc3eba4fd61e50bbab5801dc81bab4d45066137f71500ee6cbcc12d0f6423846ba738c889a32"}, 0xb5, 0x3) ioctl$TCSETSF(r0, 0xc0045401, &(0x7f00000000c0)={0x2}) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0xff, 0x4) [ 281.902640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.086974] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 282.264918] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 282.271129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.279159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.455274] 8021q: adding VLAN 0 to HW filter on device team0 06:47:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x20000000a, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) 06:47:00 executing program 4: prctl$PR_GET_NO_NEW_PRIVS(0x27) socket$inet6_dccp(0xa, 0x6, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8c00) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000040)) r1 = gettid() ptrace$peekuser(0x3, r1, 0x80) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000100)=0x8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @local}, &(0x7f0000000180)=0xc) sendmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1d, r2}, 0x10, &(0x7f0000000280)={&(0x7f0000000200)=@canfd={{0x2, 0x8000, 0x200, 0x9}, 0x6, 0x2, 0x0, 0x0, "43050b8b120c394c03d748332d6180a1a0f9c86a2361382c3409bdb01aefe7706a15e9b2cf91f04c2303a3c96674ab4c5b8a2bfac7e7ae04f49b614482cc8061"}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x80) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0x9, 0x81}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000380)={r3, 0x100000000, 0x410, 0x2}, 0x10) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000003c0)=0x8, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000400)=[0x40, 0x1f], 0x2, 0x40, 0x6f, 0x6, 0x6, 0xc238, {0x7, 0xffffffff00000000, 0x5, 0x7, 0x7fff, 0x400, 0x4, 0x4, 0xa1e, 0x4ad, 0x4, 0x2, 0xffff, 0x4, "21e0b868f4a1c6d93ecfe494d6b643ac0904c1e1487f73e6e2b652714fac8a9c"}}) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000540)={0x0, 0x30, &(0x7f00000004c0)="e7f9f08caf9e12085a650075b1991bb5e9288cd19a4a87325bc4eef26519285a8a279221a60de47509b84a164b1230f12a058c8d6ff8ea1c717a17929c37d21ebbded50977440764fad64f6bf208af8a6b36749f8394e320a243", {0x9, 0x6, 0x38414261, 0x6, 0x10001, 0x6f84ff38, 0x4, 0x800}}) write$binfmt_misc(r0, &(0x7f0000000580)={'syz0', "56baa821ee68ac52ae3ddce3073a9c7952c4ab7592bdd684639fb8e5d69ab9dd39f820988260fb91a653e115685b9479e06367d09669ed217712bb6a4a16b2836e2acf77618199d2fbce82a501ae6978cecf9b7f3a6391d1fdd042c5669d23bc8d6500a8cde070d2ad554f8a7e130cd03440e107256e9df2ed9fbdd2658e22654c26417b1d2724ab248cc1373b30e0ea8284a2febef096bd00dbb447fb9ec9f97d782662a78efeda55d36e6516a9b113816f74691e5e0e493e8ae7d18ddb9001446cc9c26bdee279d2deb8b3"}, 0xd0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f00000006c0)={&(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0, 0x20, &(0x7f0000ffd000/0x3000)=nil, 0x1}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x2c, r5, 0x4, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x20004000) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000840), &(0x7f00000008c0)=0x68) ioctl$EVIOCGPHYS(r4, 0x80404507, &(0x7f0000000900)=""/4096) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000001900)={0x1, [0x8]}, &(0x7f0000001940)=0x6) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000001980)={r3, @in6={{0xa, 0x4e23, 0x101, @local, 0x7f}}, 0x1000, 0x9, 0x0, 0x4, 0x44}, &(0x7f0000001a40)=0x98) syz_open_dev$amidi(&(0x7f0000001a80)='/dev/amidi#\x00', 0x4, 0x200) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000001bc0)={'broute\x00', 0x0, 0x3, 0x6c, [], 0x8, &(0x7f0000001ac0)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000001b40)=""/108}, &(0x7f0000001c40)=0x78) r6 = pkey_alloc(0x0, 0x1) pkey_free(r6) flock(r4, 0x8) ioctl$VIDIOC_TRY_DECODER_CMD(r4, 0xc0485661, &(0x7f0000001c80)={0x2, 0x0, @raw_data=[0x81, 0x80, 0x80, 0x9, 0x4, 0x0, 0x9, 0xfff, 0x5, 0x2, 0x1, 0x5, 0xcbd, 0x1, 0x10001, 0x3]}) ioctl$VIDIOC_G_MODULATOR(r4, 0xc0445636, &(0x7f0000001d00)={0x1, "76c5894d3e0d0e3a9e9d4160916b851539751ee3ba1650baa4a48bed1cf66211", 0xe00, 0x80, 0x254, 0x4, 0x7}) 06:47:00 executing program 5: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80100, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x75, "5eb43168e351dc4965af506985cadd9b70d6f7389f2690bb2b6b9833dae35827f006a47153cdb8814b6f89f74d56632f49a30becd9e1d4d0ab2d06d1cd15c9fc9752d44c30a3dfd84621e397b79bc21201d4d8f823c92fdad2a61c5537a79313c6c06030c599d359f582f835b75f0d29e4b3b51c3e"}, &(0x7f0000000180)=0x7d) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r1, 0x6, 0x41e, 0x1f, 0x140000000, 0x9}, 0x14) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000200), &(0x7f0000000240)=0x40) rmdir(&(0x7f0000000280)='./file0\x00') setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={r1, @in={{0x2, 0x4e20, @broadcast}}, 0x3, 0x100, 0x3, 0xbd}, 0x98) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380)={r1, 0x100000001}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000400)={0x5, 0x4, 0x80000001, 0x8, r1}, &(0x7f0000000440)=0x10) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000480)={0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000004c0)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000500)={r4, r5, 0x9}) r6 = syz_open_dev$mice(&(0x7f0000000540)='/dev/input/mice\x00', 0x0, 0x80000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000580)={r3, 0xf4eb, 0x3f}, &(0x7f00000005c0)=0x8) futex(&(0x7f0000000600)=0x1, 0x0, 0x0, &(0x7f0000000640), &(0x7f0000000680)=0x2, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000006c0)={r2, 0xf124, 0x1, [0x4]}, 0xa) ioctl$DRM_IOCTL_AGP_ACQUIRE(r6, 0x6430) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000700)) r7 = getpid() sched_getaffinity(r7, 0x8, &(0x7f0000000740)) r8 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000780)={r2, 0x1}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000002f80)=0xe8) sendmsg(r0, &(0x7f0000005140)={&(0x7f0000002fc0)=@xdp={0x2c, 0x2, r9, 0x8}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000003040)="43a10114361dcd9b608d828f91158920abc2107a9ead3e396c08a87fe5c7852b0bbb934eeecb7890de9bb766faa929e88d4a91d01e3f32f107981e275c8d80e2b1289f046cb309c829a4d069a2a724f192eefb2d4a2f437596fb4e9d4165ad55d728ad848ee5f4855ae58b", 0x6b}], 0x1, &(0x7f0000003100)=[{0x1010, 0x13f, 0xffffffff, "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"}, {0x1010, 0x0, 0x816, "36d6b9ce67168960ba854ee43035db01312389710fbc56d3812ab2d05c138e557aec4dcc02245ef519ab92977877385bd699a50d0a092ce890fac79c1d42524201fa315653213f671d3fba2a37db8fa8ffc6791b3dec94d4eee5282b98654063ae5365e5f6ff5abcbd190d558798150a3debca14db85685da5e1b43e855e8b4c7b79f41077b3abfe7c5bc0adb503f007dd682af3078d43e1e886da3432251394f7bf2e6fba0f33aabb147dd69e156ad882298a3903f24056bbee4bc939241d49ede1f8d6b3615ff6804e559affd8d97120019b70730d11b583cbf59900c72f1021abbbe536914ce2ea64ce98435f8c2f050686cd0f37a9a0912d8494bb8bf0abbed558acb60a16c955dec772e1a938c036933daee6f837cb36748819d360954af0355aabbbfa4ca7f9214dabaa3a0b8d09a781e9e7b7f01d30fa181d36aede585312c552d48aef6468ba994a91c74615f50e48f4e033ee20817aa91a03943cdb6aa8756353dcfd3e18ed381227870253fba285b434ae8c6f5e7a50c95fbb63f1b8d3039694377c661e2ba0b73334d76935d95e2d3e45087ea0c4379b9851150e35aba61ff1e3ee908f82fbc7729bc4b6f6d6b56ecdbf30439783e2e64ff7899148875ac48976d5edd339147bd6b3e92c6a6eb62ba0e01a3a2f33ed1846cd7c40969d0c7bb197f6825e89e0891bdf1a2e6992818292614a632531409f526fca5e8d5b0af8bbbe0673456518ffa9ef50e7837aa6d12bee6ce81c35fdec7a2b44f46daeec8dfd609a86e3a46f3cfd255ca41dddbb5d09d0535b30e328b77f2868d5e30437eb703dd1b5a51c2c120461f47ba2a2a64e8ce722a289da50d6ff4ca07debafdcb00b6994a8a6cf5fd950df966dfff319851faaaf7e69cabe9426b6dc7c3f486e87d993a4a51af112c8419716398b5ee10e9fc01f0d60e5c8bdfa8676d8636630b24e7dad26bd5bee6f7628f914d4afc7e30c86b7dd75b8ad932cb3ff73095cbbac6d277ced5ca5d86a7f6401c77d139c354af1d47bce887899d961ff65a65e7e2dde4bde9795efe0a31b36d459a8c0911408f479df0838be13af2f7411ee97023b91c60c0678a207dfb5bd484c8817940deafc14c161912f5223c6383ec87b5159328ae5ec3771d0fdc5539d64f6081f5f9a0e151e52d93e70042d367d50d8c2f1ef56b33dc0ff7b6b160b586ddc6ad246231add62e229b1e79ef40db351fa4e5d58a2b17881514c3280380cd610295dc2a84335cb1d2ee83239e52986a3599ed47f6c51a9a0b67668cf3243e524c132563fcab0d5a0330e48771fef694c50b0b5988f2588c7fa305985409c6be7ab5b10e63d9e2ea16676f203b20463bc4a121abf0ac4cfcaaecad41a2f06fa158f10ef5bfa97db68ad6f3725e256ba9b80a9306cc658f2a66e3facceb0cb353f058bbd72e7ca7f5bcd8a79f430450a054fe082f7f6850961040030af74e56ae8a306cffbc209a3895a8856d63f4e91d4e2dc1e83c0e9e8fb760d05050df3a3ad7ea7f2394dc5141f258a16ca419433020384d1f7919073a833635a4f1f5b9f10d15b555339b9d86e019fcedbe06ae5c9e6628e04298d23c8fb295bd7efdb902ef7cb794bc48bcead7f3dc75dc42c7985fdb75a2343ca186f8c6be557958a47635fb7a8a4d2c7818cc86df591370827ea5baca393107f56f1cc4613aa6c9a920bf29f3c9dba32ae6218d12fa525bd871bc35b677a7be544fe0040c6d199200356d6cf32c56f892e9a8943f18bf7ac45438417e982ffa0b2cc7a76b0ce3b1be1187d8e49f18cd4b8d86f2c393244892e9b6fb8da3a200d88da4a3c01a1ee4519bacc32ed09afd3fbc10f972ce4aee7efc6a35074f777af664962c408bbd707cba470172610573bb8707410e76704739a022cac853e18e45b03ffc8a54d9e9b3df493178cc5717099ac67461289c3314937120ded1c5f40317b76e0548b232df2fd5ef34d8a18eaefb5f74d4d21102da40c8050fd0430b1c3407d7c031bfa292382a55c526938621cf2adfc70128e13da1f2650a6fe580f878108348401e9a5e491bda1cfbd7173617fa3b4e407b81feb8c5a4ff8df4f32b3ffaf4b5167b1fcceb1788604aaaf460272e6327aacfa20c35df5aa4e9f161829e511f11223cfddd00776da56b333d441e5dbc3edcfbea46732c83226d916159cb308c9b27aceb070daf7809f17d94eaeee503c3fb4a5510264cde7f2f7cd7e9ea98ce4b25ceaa9fc7fd792ab6e8f531813b899eaea1292a24c4ea184ed6849e227af20de973239b29f8ee91f6c09983f288e78bdd692a9a18cd5160e834a7ad29dac97f6876f2e19ed3de209af2503c98c04cdb694dab402d5d97c770d7401e666c2fd525b15b3db22b3738a4bca45d0e8ca944745b02e2c26067654e3faab0b5055084c8f6e2d23ac7b7ba4e0b7317e8820d60f656cce6fcbf34ca6f84b943b5da9fe8bd4e3484ee358d49abc6a1de0333d77a915942b82cb68d3a94874c8b58fdecc8a1037418322149d4f206698a4f25207834a2cf6c72bb3196e663389c60e2cee6d5a6a50b05ad205d0e10bc577b484376ed83856cb34365efa1afd1d4cae2f170dd9d4a9a8d833ffac6181fc1927ec7d6fa90830ed8196c115ab0f411f928968682506f4aa1fda979210c221215154e952232161d5215869243f7a91738964901aac1bac636dbfc220bd56453ce135d97ca46e5ff5bc3eb1d9805e8c4c2b510c898e9ba65972ed008cce482c715a77a96457ceafb608ce39b2a32f2549cfb170e2e5e0ed22c03d933bc5549457729668910fc0b86435b968970420e9acf569746232925ecccebf40d6bee33b4933aaf6209b018755ce3355d8cb6e2d5e5eb04092a33eb8ad2728bb3de1aa91ba638b4edf18231261a973ba9ba730ee19ac26d7086cf0118785cd83d6dfda95096ac210f5267956dd0aa9cae41f14bfc42700d69f20d5060744ba3b09aa60009033e1a9c308f998069d82829ec279aae12a19ffa13e86d837635bed75497f5027fa56763827ca6e2672520171a9255ed4291a076320d4923ccda1f781fd8d2880c4c6a444c0fd1d103055b1baed3cf5efc8c5e835664e6bdecd4fe92068d4779f04c53bf69b203ef2a71371eef4182a54217a56419691804f45f1eda6bb3c6f4ed7486f46748f817af8d74c1686402732040a8def013edaa6a118c317bd07ea75b0c320093de79534a54a364d4abfc9a20c30fd51354fdda90941bea1a3103e1628f2f78642d26bdeb39d7d9f378db6e1106bd7de4e4546bedc25189a53d9af773983363c743b60dc7bd1737c227315f2b3684ee4d86fc73935de44874e3df4f2029ea9eb344c57d2701863837d73168f6e006cb9fa4a7dbb1a3bd2a3055b1e9d34319c49ce344e04eb7cca54a8d3465f53e8c4d1a2777bc8f87723e37c6e9d13596189df9b77a0c6732b9c127e1adad7b0dbd47d196aa6f5443002133bea561cdb4635923d963bec748f65952faaf309286d2e61fd90ca5ecd3fa681b0153a7ba80bcc7963f867a2a7ae162d204daff9b268631b6221f2ef39bbf70a6dcc7c0868dd86315d603497e453f14376495316c7bc4caea5e3410721a6d7059677312419b694551fe506e57842f361d0c85a0ec898d4dd6630f52b1c46d942f4cce4287879fde79f06aa7c7845bd1cba3c85a5e0aee669cfd3072e9cbba832605ebd489da989eae660c4966d8bb710f57c9b53a343314d2aecf97ffb2b55452e0f2e7a1abddf84dd0cac262fd5d67ad3f374cbc40b3a093adfbcd4d26f53a92e3ddcb02164deea4bf9548671c35c42f73c33c5132f01aab4a27ee580ae3447737fab0eb8599fdc77b2704478c6cfc58de6cb8136dae8731916ce9e476104ae1580d2ee5f9fa6552b6bb63db0cfb050a70eea6496af6eed4ef53534439f2f13ba48cd73bf57ac23197f322245eb76e54762bb44ce5012ec7fc83e02e6ce735a18ede958db02b3e8cfe3d6e81b9394cc1ec0cb539e6ff72be6a0344bd766e8ae9e3f17315638df496ce8aaed02695c60831bfee8320568ff2679ac4b943b5c7b23a4b2366800b723506408ad79d309f2f22900c9799afbbe3ac40acdd72b2c5a213393c3459ac9741f95cbad1d78cb8dd2e4f03ee6f29c2eca24cb894c47702a53836bad4ffa48af449abc37a545eb761d43308f197049b75913328a64b64aab7fec2e3663bc1b35f60c75effde432b2ba890e1a0e24139927f46d8b7f4a69d420ab84ffb2d224b6a8671aba1b12b5ad815bdf26d7237049cda734afb5d3b22dbf442144c61f8f0a64efbba85fe0b1ae2e95207d4e93d4c68dc075775347feb2cf9d7f978b03e35083bbb4b3914b63a3050bf711c60963b0789a41a428c21544e2593c745e6be95a244d42dcf9ed9309fb4d38ca9aba53416b5ed8e4a8f974ca2dff2466c6b937c65f5a10919e867fd2c477ba79f2b5af5c07916b2a5350d89f6a244d197f0def1ba440a98210cb8dfc237b415c5c1a7730a414c0e8f3f7bbbf59b70d69b7e4da3b3474a143ce09632b67d8284c5c356317834cc858f24d784bd4da8ccd39a25a30171da99f151cc63f281b3fd17995094622ef8b701b532960c2e80429d7eea9f0a6d31b9d6156c53dc89477480beddb5f96643bec296ebce3eb5e0b018bb50dbb42222da6731116aa69f30a3473c7ca43ace3d43c569427242dd9a4d9d7ed704b78fe04ed3d220c8c989a1eb5727377fc665259fc1595fa7823d8f956b16c5f8f1c2fd7f173d912bc53ccbdd324cc5937505981867b29014e52c9c0f72147de6dc09e811ed01edebb2ce944f3b7d8a5b68f9e5df76012e197bfaed0967ca69e7e40dd7a87bde71df7603577ec897739d6bbd88c80e9f97a2b3b3aad98943b64e3194e02c35150583eda57a0406e20e300b5e1c0367f2a8486d0190f914c1359b47b8bf9412bfc406b75d4a40568356195f421eb81cb4177e773bbde856c430929dbed9ca9e9e6e0fc45b227ea1c731c7314725c67e4d18018c13342c643539d20f9539be13214e4d9271bee2571d46d67ce74ac925cbdbc959698296ef18ffdc04f21d2d2208947e1ae3cf4b2fdea879840e68a8438a7f72d371d9ad188962a1f63810c750fca427bd402fed17a22b52c3650df8dc52506d201741183f3b3d6bd270b01e1662dd72fe372470f8bf60d6b2d3615d465cfd1ae59ab80cff69a2829724451ee43c3b5e6a3b6bf96a0df5716188181a349d22cff509daad55772d25d24fdb4866e7c02767974044753e77dcf42f233abbcc51a853effbe66f9a5e6435bc5725fbcfefd49fe8a930146fc706046e7b54d92049caa8fc3ee2313585005d59ea4fb4c583d9b63b5173ba0e374ad3e9cd590a0a5a539b3521cdfcef6af51e8b5b62a7148fce7f1e9809efba66a206cc2ac8e2eab60b8b4b4e827c7cc0485847814c1ae23fde5b1d66aa303fbd51fb0db92ee254ae909cab265cba1a7db2e6b5b83ebdbfde5bfc2ae65a6bf63f6c1839f6e35e3cbae2edae0038a8688ddf84e63f7529fdbcf70c50ba9844bbdf683a1fb4858768d510509874b1efdfc42866a322453f6725b69487761f2436e968f7bcc4066833d3cd9be9c0d7103ff6e7346f073f57c5c8e7fcc0e70cea2b0aa22b6a58330af6fcb543f3a6b258e31543e6dc31003c99b81476e82f2753f9f5c76e1b8bdd3719e96bdf7ce210fa8e47ab03ec06e7234affcfce007af789b4c2e0cde621f8df5c68479d5104dab7704c68dfc405f27e1f8e4809154938a00b2f66432a8eb3555f6cfcc01007bccb2545ae6ab6604d8"}], 0x2020}, 0x80) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f0000005180)={0x0, 'bridge_slave_0\x00', 0x1}, 0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000051c0)={r3, @in6={{0xa, 0x4e20, 0x4, @empty, 0x678}}, 0x40, 0x7f}, &(0x7f0000005280)=0x90) fchdir(r8) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000052c0)='trusted.overlay.upper\x00', &(0x7f0000005300)={0x0, 0xfb, 0x3a, 0x4, 0x40, "1087415031c6b910dbbd6d8893b92ba4", "7e381a822e90f4dd926381796ed12eb787ea5d879faec68749f71c9c9d8274839776d29a49"}, 0x3a, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000005340)={r6, r6}) 06:47:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000080c000087000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010069706970000000000c00020008000f0002000000"], 0x3c}}, 0x0) 06:47:00 executing program 1: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:47:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={"627269646765300000000000000e00", @link_local}) 06:47:00 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x60000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6, 0x0, 0x145}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 06:47:00 executing program 0: clone(0x13102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001380)='threaded\x00', 0xd4b9c80) unlink(&(0x7f0000000000)='./file0\x00') 06:47:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) memfd_create(&(0x7f0000000040)='security\x00', 0x0) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x7}]) [ 283.885322] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 283.892166] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:47:01 executing program 0: socketpair(0x0, 0x0, 0x310, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000480)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000140), 0x12) socket$kcm(0x29, 0x2, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3dad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88bc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e57e43a3e36bd48d2a85bf4fd4a804e83f2f3cf378a435af5e287d4e27337b4ada11b26219832ec6b2b38446b3b95fe3771e9f42ca30fb21e12f0a3d8bc2d85454af9fcc0232d8fd909448b01f46c593d31ea1c926465e35a4199079c3ca41128b17cb01fbf5b522be0fd02022ada37fecc14b6c8c8831883b85a1106f2f867020d529f17a350f20dd3bf51a98cfda70c2e3638a483fd3f87940bb478b07c4c110394c0093d17955089f2ca97bbe075124c9b1ff6500d536a95d96f03d48596e008bf0a028b539cec796cec9bf585eb80fe3e0d26") perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x0, 0x0, 0x5, 0x30000000000000, 0x0, 0x0, 0x0, 0x8, 0x401, 0x0, 0x6, 0x1ff, 0x81, 0x0, 0x5, 0x7fffffff, 0x7f, 0x5, 0x1ff, 0x0, 0x4, 0x445, 0x0, 0x0, 0x9, 0x5, 0x0, 0x1c00000000, 0x0, 0x0, 0x1000, 0xb92, 0x0, 0x7ff, 0x64e, 0x0, 0x0, 0xf83, 0x0, @perf_bp={0x0, 0x8}, 0x10810, 0x1, 0x100, 0x0, 0x9c3, 0x2, 0x2}, 0x0, 0x2, r1, 0x9) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) r4 = openat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xf, 0xffffffffffffffff, 0x80) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) socket$kcm(0x29, 0x7, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x0, 0x28, 0x6, 0x0, 0x401, 0x10c0, 0x8, 0xfffffffffffffffa, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x9, 0x8001, 0xfffffffffffffffa, 0xffffffffffffffc1, 0x4, 0xf823, 0x0, 0x0, 0x6, 0x0, 0xc5f00000, 0x2, 0x2, 0x0, 0xff, 0x0, 0x0, 0x589d, 0x0, 0x2, 0x4, @perf_config_ext={0x100000000, 0x3e8}, 0x800, 0x100, 0x0, 0x7, 0x100000001, 0x80000000, 0x8}, 0x0, 0x0, 0xffffffffffffff9c, 0xa) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000b80)=[{&(0x7f00000005c0)=""/205, 0xcd}, {&(0x7f00000006c0)=""/93, 0x5d}, {&(0x7f0000000940)=""/151, 0x97}, {&(0x7f0000000040)=""/33, 0x21}, {0x0}, {&(0x7f0000000ac0)=""/167, 0xa7}], 0x6, &(0x7f0000000100)=""/35, 0x23}, 0x2000) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x0, 0x2, 0x8000, 0x0, 0x0, 0x5, 0x8000, 0x5, 0x23, 0x0, 0xffff, 0x6, 0x3f, 0x0, 0x0, 0x1, 0x1, 0x800, 0xf7, 0x2211, 0xfffffffffffffff8, 0x7fffffff, 0x0, 0x0, 0x81, 0x917, 0x8, 0x0, 0x4, 0x3, 0x0, 0x1, 0x9, 0xde, 0x4, 0xfffffffffffffeff, 0x0, 0x8, 0x1, @perf_bp={0x0, 0x4}, 0x600, 0x0, 0x0, 0x0, 0x22, 0x400, 0x3}, 0x0, 0xf, 0xffffffffffffffff, 0x2) r6 = gettid() write$cgroup_pid(r0, &(0x7f00000003c0)=r6, 0x12) sendmsg$kcm(r2, &(0x7f0000003c00)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast1}}}, 0x80, &(0x7f0000003a80)=[{0x0}], 0x1, 0x0, 0x0, 0x20000000}, 0x80) write$cgroup_int(r3, &(0x7f0000000000)=0x8, 0x335) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x3) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x919) close(r3) 06:47:01 executing program 1: clone(0x13102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x1ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001380)='threaded\x00', 0xd4b9c80) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', 0x0, 0x0, 0x0) [ 284.059305] ptrace attach of "/root/syz-executor1"[7647] was attempted by "/root/syz-executor1"[7648] 06:47:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x80000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000080)="67acf782ecb8ae9c6e247b15f7638359", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f0000000140), 0x391, 0x51) [ 284.276127] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! [ 284.331911] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:47:01 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4, 0x0, 0xd260}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 284.839201] IPVS: ftp: loaded support on port[0] = 21 [ 284.847953] IPVS: ftp: loaded support on port[0] = 21 [ 286.411860] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.418399] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.426878] device bridge_slave_0 entered promiscuous mode [ 286.457008] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.463618] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.472173] device bridge_slave_0 entered promiscuous mode [ 286.514573] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.521111] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.530124] device bridge_slave_1 entered promiscuous mode [ 286.565880] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.572490] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.580867] device bridge_slave_1 entered promiscuous mode [ 286.609441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 286.663809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 286.695990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 286.746094] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 286.964201] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 287.005074] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 287.054030] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 287.094749] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 287.402980] ip (7792) used greatest stack depth: 53848 bytes left [ 287.485510] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 287.494361] team0: Port device team_slave_0 added [ 287.517010] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 287.525719] team0: Port device team_slave_0 added [ 287.581341] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 287.590071] team0: Port device team_slave_1 added [ 287.610653] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 287.619526] team0: Port device team_slave_1 added [ 287.673317] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 287.680346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.689441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.705026] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 287.714524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.723772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.789290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 287.796365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.805492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.820935] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 287.828090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.837181] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.883588] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 287.891229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.900527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.926968] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 287.934799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.945116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.989917] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 287.997701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.007180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.033487] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 288.041148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.050570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.972632] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.979247] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.986460] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.993067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.002106] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 289.015315] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.021939] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.029099] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.035806] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.045775] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 289.571903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.579957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.643012] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.661296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.964172] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 292.982247] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 293.283464] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 293.289826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.298090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.316089] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 293.322666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.330672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.621227] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.664898] 8021q: adding VLAN 0 to HW filter on device team0 06:47:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x4000, 0x0) 06:47:12 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x58}, 0x0) userfaultfd(0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) 06:47:12 executing program 0: clone(0x13102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) write$cgroup_type(r1, &(0x7f0000001380)='threaded\x00', 0xd4b9c80) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', 0x0, 0x0, 0x0) 06:47:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="5bc90020000000001c0000bee22e7f59d6fb3b896de81285d3296aca2795901185dc683e7d619a01cf433f4e6c8d98b0b8b3d55b90c73098526e5a4730a32462a14e76c1f004ced6b45289"], 0x4b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) quotactl(0x0, &(0x7f0000000340)='./file0\x00', 0x0, &(0x7f0000000900)="b3953b6324374e987efe0d899ed59a5eff1554e761e7908b639025f76f154f895790ced95cdbb8356e6bce2483e6248025d8507b09a5319a6af4c8c76fc5086aa24500b7a9485eb9bf557b03c528069f73da61dde177883bd41157a72c340d3fff4d76ded092376b6e8af7fa7171b165a9be427319f268b9e6202327656eeea71d789132a816515ac404a8499f5cfa0bf497c01a9945d072e645b3bc06a7e9e6d90e3a041f9e0aeeb08a827ac7330e8ef8f0a32fdb4ddbb39a1c49b4") pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) mlockall(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240)=0xe, 0x20000102000007) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000ac0)={{{@in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000780)=0xfffffebd) 06:47:12 executing program 3: socket$inet6(0xa, 0x3, 0x800000000000006) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000005900)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d030100000000009500000000000000712600000000000035060000ff000000bf25000000000000070500000e0000000f65000000000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d43010000000000950000000000000061540000000000006b25000000000000070500000e0000000f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], 0x0}, 0x48) exit(0x80ffffff00000000) request_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f00000004c0)={'syz'}, &(0x7f0000000240)='GPL\x00', 0xffffffffffffffff) add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000003c0)="12ed1e092826894cbb2c96d8deccc428155a6c735f2706a504dfb6affdf286e4948cdcff260410a95c9b43af5898c920b4730286ed55625e5fc4c1f5abe3b470c5", 0x41, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x101000, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000500)={'raw\x00', 0x1000000000000427}, 0x28) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000280)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000480)='net/nfsfs\x00') creat(&(0x7f0000000200)='./file0\x00', 0x30) 06:47:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x0) 06:47:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 295.970420] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 296.052261] atomic_op 0000000045e8c37a conn xmit_atomic (null) 06:47:13 executing program 5: clock_gettime(0x0, &(0x7f0000000080)) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000040)) 06:47:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) 06:47:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 06:47:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 296.529484] binder: 8238:8240 ioctl c018620c 20000040 returned -1 06:47:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0xe48, 0x6d9dbd508d2b3323) [ 296.608512] binder: 8238:8248 ioctl c018620c 20000040 returned -1 06:47:13 executing program 5: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) msgrcv(0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) getrandom(&(0x7f0000000380)=""/224, 0xe0, 0x2) msgctl$IPC_RMID(0x0, 0x0) 06:47:13 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x4}) 06:47:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") 06:47:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) lseek(r0, 0x0, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e0000000000000000003800000000000000000000000000200000000000000000000000000000000000000000000000000000000000080000000000000005000000000000008e519901d693e390c2f7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e36982a6107e1c2df139a6c59c22a869e8bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a56bf19040878c6032cecc"], 0xc3) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x7ad5, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x0, 0x0}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 06:47:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xffff8000]}) close(r1) 06:47:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:14 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000940)='/dev/rtc0\x00', 0x40100, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000880)={0x1, 0x0, {0x0, 0x200000000000002, 0x3013, 0xf, 0xf, 0x0, 0x3}}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000002c0)={0x401, 0x7ff, 0x50}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 06:47:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x0) dup2(r0, r1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x200) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, 0x0) 06:47:14 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendto(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x4}, [@FRA_DST={0x8, 0x1, @local}, @FRA_SRC={0x8, 0x2, @remote}]}, 0x30}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 06:47:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000280)=""/10, 0xa}], 0x1}}], 0x1, 0x0, 0x0) 06:47:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:14 executing program 0: 06:47:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xffff8000]}) close(r1) 06:47:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x0) dup2(r0, r1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x200) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, 0x0) 06:47:15 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu\x00', 0x200002, 0x0) 06:47:15 executing program 5: 06:47:15 executing program 0: 06:47:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x0, 0x400000032, 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x58}, 0x0) userfaultfd(0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300), 0x0) 06:47:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:15 executing program 5: setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0xffffffffffffffe5) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) 06:47:15 executing program 0: 06:47:15 executing program 2: [ 298.629870] atomic_op 0000000087183538 conn xmit_atomic (null) 06:47:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x0, 0x400000032, 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x58}, 0x0) userfaultfd(0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300), 0x0) 06:47:15 executing program 0: 06:47:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xffff8000]}) close(r1) 06:47:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:15 executing program 2: [ 298.818879] atomic_op 0000000092e45d96 conn xmit_atomic (null) 06:47:15 executing program 5: setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0xffffffffffffffe5) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) 06:47:16 executing program 0: 06:47:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x0, 0x400000032, 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x58}, 0x0) userfaultfd(0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300), 0x0) 06:47:16 executing program 2: 06:47:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x0, 0x400000032, 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x58}, 0x0) userfaultfd(0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300), 0x0) 06:47:16 executing program 0: 06:47:16 executing program 2: 06:47:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:16 executing program 1: 06:47:16 executing program 0: 06:47:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xffff8000]}) close(r1) 06:47:16 executing program 5: 06:47:16 executing program 2: 06:47:16 executing program 1: 06:47:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:17 executing program 0: 06:47:17 executing program 2: 06:47:17 executing program 5: 06:47:17 executing program 1: 06:47:17 executing program 2: 06:47:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:17 executing program 0: 06:47:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xffff8000]}) 06:47:17 executing program 5: 06:47:17 executing program 1: 06:47:17 executing program 2: 06:47:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:17 executing program 0: 06:47:17 executing program 1: 06:47:17 executing program 5: 06:47:17 executing program 2: 06:47:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:47:17 executing program 0: 06:47:18 executing program 5: 06:47:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xffff8000]}) 06:47:18 executing program 1: 06:47:18 executing program 0: 06:47:18 executing program 2: 06:47:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:47:18 executing program 5: 06:47:18 executing program 0: 06:47:18 executing program 1: 06:47:18 executing program 5: 06:47:18 executing program 2: 06:47:18 executing program 0: clone(0x13102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RWSTAT(r1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001380)='threaded\x00', 0xd4b9c80) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', 0x0, 0x0, 0x0) 06:47:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:47:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xf, &(0x7f0000002940)={0x3}, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000002a00)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000027c0)={{0x3}, 0x0, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x0, 0x81}) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000001c0)) getpid() socket$inet6(0xa, 0x0, 0x0) 06:47:19 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=""/197, 0xc5}, 0x102) 06:47:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xffff8000]}) 06:47:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000840)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e2313e945b835655b5930b0fa8abc59fd9fc5e0a2d050ea91a93b2dbcdeea8fdfdb5574b8648c46c08a13a909f4f91bf2e0975f8cec686185eb12f446fd958194716f0da1ea9549f18fcba6d154fc95f0c64db22aebce36df3dc31b274f1024de42813da35c41600090e8b4e93348dc8a42ec4f6ed26cc36f5258655254a479d238dd3394431a70a263a26a1e34ae1345078275e31393dff5a170c422e6938b32a7fda09282aa2d545b702c4b5cf2ce88c6d50129ad9081ac3036440f33d2b5fa9e248b0187bd79679926c5555d9483125655564ec5c9919bd1307982cfe74706bb6c6c219e143d68686f2f8804ec23d2967e9f81bb8c69b0edaa0ff3c9f681560eaaaeae1fac89d3dcc5c92d1480b5b43b8338ee4630868a68320204ed4dc52fdb620ab91ab3aef66931fcb7e1da77c8b0334ddc0efa540d307eabe7a7af631e5aa4a263066afab4331527a55d72226b81871b74166eab403422e844f3a1d211be421f54be188a1ed4849dd6b8be9db13aa8c8f9b9a56a64303ff8f008b4ca0a0c18f8752f7cf95beb5a3893fa3ba49d0d34924056b7a183761ad05e77435de543c7c575b71641600c2c8f8fcfc96a66807e66a71ac1315e70e6a98fecd7593daab479f1b062c6fffe9c12157f2ce20b299140686320cee60325b0dab1b5632e6ee918ffef0080feb3a3b15b598dc7619d6edc9bbb92a24ef4f06ec22f449d556e357cdc22cdcf5133e22e6af81efa47db92622c633240257bfff77801cf2322587f187b7b36d1967161688a3188e36c1429170d13ada468c75e4f23366d41f6bc3e2f7a5fc7d8278a87ff8e166ed44b98c12ce910f042bee601cbb6fd5bb1bb700fe3fa80be6a1d4fb61441c4e6fb04dc7819e44b4fa692ec1de27fe7901f7ec47c85bcef060ce95fab9a9f69fa67bd0430c646c9b3d869fd13d6e1a09eff9c700900af710e314deb162ef461adf64117c227738af13c0cd8b1d72300000000000000002921281c4d5316c28e679d291f87d041dd3b70654154247886db8f8eedd1e1d13fd17e06dac7506139f7f1371257313464d71cf4c506a4c23789c9cfe132d063d13793f91aad26b0b730ce1f24f56c140f5d99774f594db4f217265a24a915f97f15a2fc27f306e47ae186df3231ddbbb3df43272738aea556dea2da6394d07c97e2cff7612b77abd124950c5506252bd7f903ba383f3c107564ab7a5e4443eba9c4aed2ebd203f29879b22d2c8a86bdeb1d75a71b943e3492c0177c468a6f82154706876d63e693b3356c2e791989b53a9beeb499c2ca0cc2d47cefd9784634f20ae8fa51410677b4b25c42bcc473193990e3b6eb5395fee36eed53c2ceed9113e79f09117ccdddef227c05c8ba8bede7ecab4b98b7a0656a78e0bdd0ca3193ecdee18705cb970753f387a6a160500716aa58f953516038e6eb40383938360bc8e3c8914f02e5ad55887ebbc40440d54c08f5b1ec5b6120000000c701b14b6191e28383a163562d0f4d9af74e0df0664d70b322864684d51bd0359e75e8f6533d10ca7d87a01366e28263375e3c9071842d53009911ac9e65b1202a435ae1a3ef1fdce8e869528f0a39299645444c3a8e23215d1f4255a294d099c1de6f79e4626b00020e3884bae9e1dd1f2d12f46374a92209b7c63b4573c52bddac9a9b8e810a1d863860e85c41b5b074064a0856483c9aae603e117e8d8af45eb2c544f2854cf4a5c31723f5c81c83810e9ae748a11b0d66b127d154a7a77253d78b5870332cfbaae3114e4c954bdfbcf09b7c8201ee07b31b0cfa02ad6e69345147ec3dfaad38a1d756662d9ae4010afb8bb9c28cd7ea62602f92e8e120689f2b7ed5588583cd55e807dec33fb2ffbb020b53e341929e748eee1cc693ccf5dc5e840458865554742322aebc04eb82d74769db2074193a530e85d0fde2e4325fcbce50f41212710f43d155fc79af2981898282ec2acc37a0ac77e8d7dcd40adbbd384a31b56faa008f512010567313c0e9161d1f3a400eda66a3090052cbb0d48159899f34993f2f5fbeec671c6cc9e516ecd6ab03e6b698e47ca4d4050564825fd94dfaeec1efc8daebc4ce69aa009c7a47047985456371eb4e86a50b0f220bee72817bfbd7883cdfcab1868e429526ed9a56653207a8ea835c58833e9f33da0e32a2f436b44b496fe07f133c54521f1f992554bfadcba0140c0886a07bf9666728e91dd5c80d14ebc43575beeffbad13b9d10f572c91e04307d7ebea9485251b304f6dceaa774dd6b1d664906c419559e43426e2ead10c067224936a5a7300920c6e1cf6c1223005fbe132a11b80e600000000000000000000000000", 0xbd0}], 0x1) 06:47:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") 06:47:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0xfffffffffffffd9e) setfsuid(0x0) recvfrom$packet(0xffffffffffffffff, &(0x7f0000004ac0)=""/4096, 0x1000, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000000c0)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x5}, 0x100) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000380)={0xbd, ""/189}) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000280)) 06:47:19 executing program 1: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x2, 0x6e, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f0000000500)) clone(0x20040200, &(0x7f0000000180), 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000980), &(0x7f00000006c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) open$dir(&(0x7f0000000200)='./file0\x00', 0x27e, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:47:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000002c0)={'bridge_slave_1\x00', 0xffffffffffbfdffc}) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) fcntl$getown(0xffffffffffffffff, 0x9) fanotify_init(0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe}, 0x18) readv(0xffffffffffffffff, &(0x7f0000004740), 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x71, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000001680)={0x90, 0x0, 0x0, {0x2, 0x3, 0x0, 0x80000001, 0x8, 0x100, {0x1, 0x1fc0000000, 0xd6f8, 0x8, 0x9, 0x3, 0xe5, 0x398, 0x0, 0x4, 0x2ce315d0, 0x0, 0x0, 0x10001, 0x2}}}, 0x90) ioctl(r0, 0x3, &(0x7f00000004c0)="c36cc4175747a4fbe9d0bb15f755e757aa7965919b5c78f91c6ebc5d34e854ff142546bff2e908990cdc7622f5879f6b6f9ee9704ff16b70c1a8a5690ba49303a78fe6e642ad10c8ecefac52da08a13cd0bc10b9011d017a1cfa214fe93c106d8c007dd505a84c70efcc848b77a9ba9db99ccae890111de234c01d51a9e31d33c7630d2d68b2007119c601a060ec2de04bbd27b9e93cc51e1a687238d0f06ffd1c3b210f0e1ace99e559d3db28bdce62a42b13f27486bde2015978ab267f283b31c5b599e4c19d5300e1df80ef2e54168ab2db8180b4a1dd878a088dfcf97b48ef21663296b4db432406acf0887068e508d02bcef96724282408d2bfb4e53f78fdc85eabc64d717da163d27e89a92b8dc72b772d1c1ec928f080990c3340022f8ee0570d9f3cf9721a4a95bea18b50e264f1f3e407034052fda5934b46075417042f3543b3b2d896eb0bdb73251e023c4e26e70a535f24bc9a40656d7d408aa25f1f7a82545f68015c34bd29aba379f5ee1c2ee97a65cd018113037ff08b3ad9ad69fb34028fcd9f1c155fc2daaa6269981d3cfcb821389385189c0c9b07f6f760d5c6efccba75dadd3a83275255394f6e05c2951eed557dcd9ab387c86e6b15f11386b3b65099179f31639886b96b8e42f1723a6a450fc89bc0a0e37e98e329919ca613f165886860f5216fc12fd6c4eee6308711673db4d08c672d5db7aa7bd3c12ff1e31cd3c53fdcbba281f1244d3d1953d92702bb327cf9b750cab660852821f4985f684e720bbdd63f0d01771cc959dc19aa639c34e47fe0ed0505ec3851c9604258db31524ddd1f995bc791014a859a9feb378bf4be577a42603f9cc6a9133d3e52f75a0d8c55555cc36598341bc5b016decd59846f1892f111ffa28d1b35db21d282fed9def736f9078ff6a97896d94a266dff8f47c27e6b676ead09f97f047eaac9ea2582316b77143c43c6b4718fc70dce3491d5fe8a6d6463c3c54febdbc83e6a5d444a52262b31830c25b2bbfc17c4d332cdd7bd820c7ba4ed33f1501fdaed6bb6288e9d6101d0ab792ee7b856904fb784a2d1d22df260312cf30010f63ea2e001230da46790ea2c194ea6e7b4a378a1ffd41fb887e222aa2d5512f3b2379ac555bb135c79a67f1ecdea3803a2744d0145d6fd134ad3398849673d308b72cd86a6c03b916f695e6eebf4097d975aa97c03555b1f9cd37f9a408fcaa93161ed5cb42c5791d504ec8ccc64f12140595c1b204b8e2662889cc694261473d25052d74073ce05d7347c62e2067e0e19e32413d4fc7f72437c005ba7fbd9aeda8dfdff04ea9b2336a48969aafc30e08957ddce858465e89fe8b79fdfa3e62ff3e42775cf90c692283610dd58b2e27ed4552d0b6cdf584ed117b66b5db98eadf0fea692734fe237805db7de0e86502e4cd7fb25fe3b412ba9fc08c6a3d904ada8224ac59161dd55fa804799809bf8c2a5142cf75dcebec12c2ffe56420b622d9a6af411b89f0582500e9c8e386f47852d1d7da98df07cb340f83f62485f87df1794dad569a6cb1e830b02104d384d6eb79dda0b3a774ca2becd2008eabfb5386e7b777c41423117c21dc5a4e87da81d825963a88e31260fe29fbb4d11f585e5b9a0c1ab8d2b086566708a13e25e80f18c7db3ee0c24f3aff2dd39689a33d0df5071be566522d99e0b9e43925df181734dc6c488f3c241156596e3262f54106d1fdc4e38db11dabb44624e50d3fb689745d1b180f93fa959833935b36a74e7bd9fa7d82ce44ad68e47d9a7ad14d55068f8176ba621bb1261a2e7cb65e8070655acf6a1e64b816daca2be384b8d574a9374b5f07e57666067c25fe30b5fd086d48ae37e893ca820e4ec5db20a7bf4c75e445e3e27df905c888eccb28ac12abf665f1a8833d21c8dddb510a3b9902f18dd6f664b5e783b78f910e33c2f034d4843ac597ddc2e481bb333a9fa3a5790a669dce71d765061fab9fae5c7f2f9fb705a551d1eb864a28ea0b562be88384af8275a06a107818a3f53389ff9d37a208e0c645a035aaf47b56318514c255da4b0673afaeec1abc04276728b398421279bb2d43a2279b54b54171a5223b08a217551c77cf76f846a383d44e129e277e86e3be797a9f1f4c844818d009c18b9e98301a0c4baac2964bc1a0b48344ea8ed832af6f5166f90bdde48052c51766218e78fac8ac4266ab16a0c955a5d18ee74873d779c2bc00f1ef9889dd33c3cbd414f5b29b8efea6894f6f2fca2c80fc40aa2b85ceaf1b277c2c7dce546abc01112580c3e5b40876f134737dabdd7479295ddc000ba2cddc055907379587cbdcafc10ee57d951dbaaec0948e332ff3c46b9bd40d4d1f8d61656e34bc89674006240809e77d2c6aca8e156ce98f5c407e8bf290fbb34dc0bad4da9c35e3baf460cc88e46a93e653ed2fcea7430385936e413dc1fe3b1773003ddd70493372f2201c9451d0b37e3b1abdb5a37b7d59f35a50f062ff18927859a8dd09faecef50c41f7d9fbb99b86b516e777375ec769374b89c9d3735e1a20cf0302c8b84fda92402961d1f1ba7e0a32d2d344dfe95280ca7285066bfbc2a038456caf6ee3ab3113570bcc0f291d25ffb9777cc2d386a7b0a5feee0301e4d4353f233dcba34fdde514739acfc790136d89236ac3b0ab93c717670503df418b08dcc0eaf61209649fdd285276f139844421bd53d25d63dc8d51d09ad2d6628d83cbd1f5a5963d7b310e17029f13f9d76672de72177a21352a21a7dfb9000698c936bf0bde3cae5537009d9976079355462646b9a69b6bb394540b3ba0271b9486eeb01d1d2a73b0c78b7db9060128c891fe96d1ea5b2a291d72249a3a2aef4854397b1099765ed87f9e3761369290a810dae0083ea7a2702cd0033d55bcf635fdcc4b9088aaecc6dbfcf103ce6120c6e011797554f2d3fbb9dbdb360b1434335687eaed96029adca13fc34d82636a470b7083b19098c6221a8192f364b91a11ed433a057d5fec3f9133a69fb3bdae0d38f1592e8500f1f7cb683f698fe63721d04bd2289614260dabafa7148fc805ac3c72e85545542bf8d8261aa0eea1b149a23da95b260f99211dddadfa53c1c1cb227abdcd986ea60185d3c673ed91c570992e4ec3b8c23b3248832ee63af98776ac116d99c9b68341ea14c09e54a2e553abd799c011235936afa4436314f103c5819036934f1d67b96a84cc518affd73e1e74495f685e5b8c6a9e109c6d01d69829aa0714065e7e4698a9aef295129e3df5b99d3f44eeeeae38bb16ad7cbbfac831e7417bc8e2e0d1d9b81bd5b5469123a4b8160cad8314d5c5fef9e76eefc5df0fb0bea2c2363740eca86eb4d6a9e805d4db10318086a4071af47c4c8eea6f31f9657b98cce69637c95a071afecedd7e113bba127d609232212d3930240df16af4a38fb112e895f07f31b6130f51693ef1a9215738f0863e4fe4f32ac90bc7b10319ba6c2facb74ac61ccbb0fc3796f60b45b78870e84b8b16f96d963b7ea432fabd98127363550349b08832c57c858f526cfb64acd21b221e1367378f8d262974682a6c1d75ffe7877f3f1539777f87905386db2a8c9898c781876c6583d73eb1fde660d9899486ae117dc99c749aa0cee8b5e650b4b3b546354324fa2868e4633c7244dbb0a1820344f6b7d5975081b6e2045fa63c93a75d567122d6de0e22213a8a0168d7ad3248ea9934115e381a198ac15718210fb7de2309a5476652f9e0b4e44ed823f7d0d71d32d20885206cfe44f50443b9ac7234bb5dd67b1e94be908ab00e05515b4c0efc634544584147f1df9126b4acc43730437e38767a9874ae745bb2effe12a0bfe2d757e4e41db4f53e1f37cb1bec487d6dbb7f6eab45cee865743d8862e017f45562fd7d73a0757ecce62e279a7101b2f1c417facb28c2023bc141b8d7caf44839b355d941d7c9671ec4507bb6961cc4357992d7fa43a1014e201e49d08d1e6c8ef574fd2af4716c00c09e2315bcdc09dcf7b8c324ea46b13c817e9cd3f69eca07d397c7df7c13bcfdfc846734e6502746a70ba9d85dd111ed75537c0df5fd2c29a8fc21ae1d2d976a9af35fc36317d058870736e8f661c4209fc7b59667a7608c159fb8e5a448b27df3283dc7d1308beecbaf8d034e52533fc0bee6238b862a5090131c0c423977a6975d921926214a07e3d2350a3850f7af81545debecb0e09ff755e25f7f6d4fbfa5db3993062d953c2e66425315171a70d6eb1e6253b5a28587ba4d4b295609a278f29d1b9401442e86870b6edd94190e7ef817bd8af1336804d46964091a6b2493fa313e151ad83b647c61a0f2dae3218bf3fd32005d3890e576ca6df04ee7b9d79106955ca417da2431f2a25def2e051234027918068d910fbd3448b43db2ada02d51b7f514b1313f6325ee08f17ce66a19f9661b6ed0665ce1822860ee2598c8a0e015a6bd7fb3950d7ff9ecce2a7dcb737df34911294e22247bd088c54a7a07ef7c694caddca4b10fc820ca088425c1cfd8de4ad47482a5a147dd850534589e66fa79cbe8dd9c7267f12b2f647401a7ff353f4c6e0ce43cf5306d2451dbb80799756ca3cbd4ea443fbb35585f21340e7eff3064dd4bc70e37ec62c0145c0f741aa5cbd48771005b03d9e209b9e1bab07d43f967a2fda873cbe04cb5cf73aa3532a5dcf4bb34b2a17a4e02d8b88ec7d782f944dfd4fdaf9348607f55e8180259570fe97b7ecbf40f5321103cd9b45bf75ff4e7ac50f97ad7a1a49317dbbb15343ace737bcbf751a90a885d0ab67974ee59051cac3e4d658718a4fdb770104037e5d09083e0a34af934dbc5ca613c46b612706e34124b74289338746a59ceeb1cef8939d052ee2107e64866173902ccf9a4c3720716b5b03b78ef4533870581a92903bf2f711b1c8d4e7aa4af97f2aaac1b74f077f712859894150e58c6cf0ef507c298571cc793eb72dd27cfe9727a80bc30dc130358e989fc25607e0bdd155c4b45d060f0cb16779b3b3ab414531cce5b3d3051ffd80114770f1c1b8160781743976a1bb2aae17aa9d6189dad7ff5ff921e918cd55a2c0784dacd6f287734a31016ff7174102c16d59b76966f59efed78b9629f1e0352af5c9f4a66457b2c4d957b89e8f17e8002e30f822731ea3a0d4bf75964ae34fb25126e927776db0c6f1f971a378479b1e1e9b997d79b929c343518d0eebc7089c0c3a2cc14b11b13d7bda8cd124cec70a61b359563995ee11f1f68a2405de4fede3c2ffca4cae7a3fa4a5cb886b948f4136167f836b06e6f9aa38f1f2d00d878fd0f77da93d52fbb4a8c301aaef6aba893188d01dd83449a8272fb0caa806aeab7674366ed19637a6afc267d8af0a809f9521cf06803309fe4352a90a5d57271b7be79c13fe86cf283c9d509182f9b4a6905a33f808f8307784d83e3d82797e7d6ab16fb6a7866868f74ffc15d60bf9f6bc2b9332d915c85b3a2417addbc3c1f6402375b8af37fcd0992438eea101f5f55893fa90348002caa918ee22ce69af24be230c5529bdc1f6cb227ec159960d6767314474a063db38e686476ef34340cfa42680e7ff09debf3431f934fb9b17fdde1d3dea5c90d1273cca4541e0bc6c4124bae4d711fae931cee93e36e37af8e08679939b21d3ed5fcff6608f6d41ecf0db75e1f6847f1a6556a3413ffd14ad1add9d5413cd01be6cdbbfa642df96bd33bcb8cf85bac6e60890baccb5f99a171d0ffce5aa0efe65c1f2d") openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e05411, &(0x7f0000000340)=""/253) personality(0x4200009) 06:47:20 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xffff8000]}) close(0xffffffffffffffff) 06:47:20 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:47:20 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x6fff) 06:47:20 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xffff8000]}) close(r0) 06:47:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000006c0), 0x10) fcntl$setstatus(r1, 0x4, 0x45000) io_setup(0x6, &(0x7f0000000b40)=0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000180)) r3 = getpgid(0x0) fcntl$setown(r0, 0x8, r3) getsockopt$SO_COOKIE(r1, 0x1, 0x39, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:47:20 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:47:20 executing program 5: ioprio_set$pid(0x2, 0x0, 0x0) 06:47:20 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xffff8000]}) close(r0) 06:47:20 executing program 2: clock_gettime(0x0, &(0x7f0000000080)) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000140)={0x6, 0x2000, 0x3677, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'veth1_to_bond\x00'}) r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000040)) 06:47:20 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:47:20 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 06:47:20 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x1, @vbi={0x0, 0x4e563631}}) 06:47:20 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xffff8000]}) close(r0) 06:47:20 executing program 2: perf_event_open(&(0x7f00004e7000)={0x2, 0x229, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x802}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) eventfd2(0x0, 0x0) close(r1) [ 303.722317] binder: 8591:8592 ioctl c018620c 20000040 returned -1 06:47:20 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') dup3(r0, r1, 0x0) 06:47:20 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:47:21 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl(r0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\'', 0x1ff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) clock_gettime(0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, 0x0}, 0x10) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0xc00000000000000}) 06:47:21 executing program 1: socket$inet6(0xa, 0x3, 0x800000000000006) r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005800)={{{@in6=@dev, @in=@remote}}, {{@in6=@ipv4={[], [], @local}}}}, &(0x7f0000005900)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d030100000000009500000000000000712600000000000035060000ff000000bf25000000000000070500000e0000000f65000000000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d43010000000000950000000000000061540000000000006b25000000000000070500000e0000000f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], 0x0}, 0x48) exit(0x80ffffff00000000) request_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f00000004c0)={'syz'}, &(0x7f0000000240)='GPL\x00', 0xffffffffffffffff) add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000003c0)="12ed1e092826894cbb2c96d8deccc428155a6c735f2706a504dfb6affdf286e4948cdcff260410a95c9b43af5898c920b4730286ed55625e5fc4c1f5abe3b470c5", 0x41, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x101000, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000500)={'raw\x00', 0x1000000000000427}, 0x28) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000480)='net/nfsfs\x00') creat(&(0x7f0000000200)='./file0\x00', 0x30) 06:47:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xffff8000]}) close(r1) 06:47:21 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:47:21 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2f, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:47:21 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 06:47:21 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:47:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xffff8000]}) close(r1) 06:47:21 executing program 2: clone(0x13102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x1ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001380)='threaded\x00', 0xd4b9c80) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', 0x0, 0x0, 0x0) 06:47:21 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x1, @vbi={0x0, 0x4e563132}}) 06:47:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000240)={'veth1_to_team\x00', {0x2, 0x0, @dev}}) 06:47:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xffff8000]}) close(r1) 06:47:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:22 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) open(0x0, 0x0, 0x0) 06:47:22 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xffff8000]}) close(r0) 06:47:22 executing program 1: clone(0x400084007ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) ptrace(0x11, r0) 06:47:22 executing program 5: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x6e, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f0000000500)) clone(0x20040200, &(0x7f0000000180), 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000006c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') read$FUSE(r0, &(0x7f00000028c0), 0x1000) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) open$dir(&(0x7f0000000200)='./file0\x00', 0x27e, 0x0) write$P9_RLERRORu(r0, &(0x7f00000001c0)={0xd, 0x7, 0x2, {{}, 0x100}}, 0xd) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) 06:47:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:22 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xffff8000]}) close(r0) 06:47:22 executing program 1: clone(0x13102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RWSTAT(r1, 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001380)='threaded\x00', 0xd4b9c80) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', 0x0, 0x0, 0x0) 06:47:22 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xe1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 06:47:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000100)={0x1, 0x0, {0x7fff, 0x7, 0x303f, 0x4, 0x7, 0xb, 0x3, 0x2}}) accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)) 06:47:22 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xffff8000]}) close(r0) 06:47:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 06:47:22 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:47:23 executing program 1: [ 305.937458] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 305.944351] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:47:23 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:47:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xffff8000]}) close(r1) 06:47:23 executing program 2: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) io_setup(0xef, &(0x7f00000002c0)=0x0) io_submit(r1, 0x3e4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0xffffffffffffffff, 0x377140be6b5ef4c7}]) 06:47:23 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:47:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x38, "8bff79355a7b7fc1fbe6a5d44d7127112b0425a7af0209826e5980c30fa751925eda0ba617f0f5bfd14ac4058a3ba6caab6632d8dae09ce2"}, 0x0) 06:47:23 executing program 5: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup(r1, &(0x7f0000000100)='syz0\x00', 0x1ff) 06:47:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, 0x0) close(r1) 06:47:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000240)=0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000140), 0x7}]) 06:47:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, 0x0) close(r1) 06:47:23 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3, 0x4}]}, 0xa0}}, 0x0) 06:47:24 executing program 1: 06:47:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:24 executing program 2: 06:47:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, &(0x7f0000000000)) close(r1) 06:47:24 executing program 5: 06:47:24 executing program 0: 06:47:24 executing program 2: 06:47:24 executing program 5: 06:47:24 executing program 1: 06:47:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xffff8000]}) close(0xffffffffffffffff) 06:47:24 executing program 1: 06:47:24 executing program 2: 06:47:24 executing program 0: 06:47:24 executing program 5: 06:47:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:25 executing program 1: 06:47:25 executing program 2: 06:47:25 executing program 5: 06:47:25 executing program 0: 06:47:25 executing program 5: 06:47:25 executing program 2: 06:47:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xffff8000]}) close(0xffffffffffffffff) 06:47:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:25 executing program 1: 06:47:25 executing program 5: 06:47:25 executing program 0: 06:47:25 executing program 2: 06:47:25 executing program 1: 06:47:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:25 executing program 0: 06:47:26 executing program 5: 06:47:26 executing program 2: 06:47:26 executing program 1: 06:47:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xffff8000]}) close(0xffffffffffffffff) 06:47:26 executing program 0: 06:47:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:26 executing program 2: 06:47:26 executing program 5: 06:47:26 executing program 0: 06:47:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0xfffffdd7, &(0x7f0000000540)=[{&(0x7f0000000140)=""/78, 0x4e}], 0x1, &(0x7f0000000040)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f0000001f80)={0x77359400}) write$eventfd(r1, &(0x7f0000000080)=0x1, 0x8) sendmmsg$unix(r0, &(0x7f0000000340), 0x492492492492a59, 0x0) 06:47:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002540)={'team0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000006], 0xd002}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:26 executing program 0: 06:47:26 executing program 5: 06:47:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:26 executing program 1: 06:47:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)={"6d616e676c6503a800"}, &(0x7f00000000c0)=0x28) 06:47:27 executing program 5: 06:47:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@gettaction={0x28, 0x32, 0x301, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x28}}, 0x0) 06:47:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 06:47:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 310.151111] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. [ 310.159901] tc_dump_action: action bad kind 06:47:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) [ 310.206061] input: syz1 as /devices/virtual/input/input5 06:47:27 executing program 5: clock_nanosleep(0xfffffffffff7fffe, 0x0, &(0x7f0000000100), 0x0) [ 310.300324] input: syz1 as /devices/virtual/input/input6 06:47:27 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101c02, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) 06:47:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 06:47:27 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3ff, 0x0) pselect6(0x40, &(0x7f0000000cc0)={0x8}, &(0x7f0000000d00), &(0x7f0000000d40), &(0x7f0000000d80)={0x77359400}, &(0x7f0000000e00)={&(0x7f0000000dc0), 0x8}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)) 06:47:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 06:47:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2180, 0x0) ioctl$TUNSETVNETBE(r0, 0x5452, &(0x7f0000000000)) [ 310.792897] input: syz1 as /devices/virtual/input/input7 06:47:27 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000640)) getuid() getgroups(0x1, &(0x7f0000000680)=[0xee00]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)) fcntl$getown(r1, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000d00)={{}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@mcast1}}, &(0x7f0000000e00)=0xe8) getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000e40)) getuid() fcntl$getownex(r1, 0x10, &(0x7f0000000f00)) getuid() fstat(r0, &(0x7f0000000f40)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001240), &(0x7f0000001280)=0xc) getuid() stat(&(0x7f00000012c0)='./file0\x00', &(0x7f0000002440)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001580)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000015c0), &(0x7f0000001600)=0xc) getegid() getpid() geteuid() stat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)) getresuid(&(0x7f0000001740), &(0x7f0000001780), &(0x7f00000017c0)) stat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)) fcntl$getownex(r0, 0x10, &(0x7f0000001ac0)) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getgid() fcntl$getown(r0, 0x9) lstat(&(0x7f0000001bc0)='./file0\x00', &(0x7f0000001c00)) stat(&(0x7f0000001c80)='./file0\x00', &(0x7f0000001cc0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001d40)) stat(&(0x7f0000001d80)='./file0\x00', &(0x7f0000001dc0)) fstat(r1, &(0x7f0000001e40)) sendmmsg$unix(r1, &(0x7f0000002280)=[{&(0x7f0000002100)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)}], 0x1, 0x0, 0x0, 0x44001}], 0x1, 0x4004000) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x41e3, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x0) 06:47:27 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3ff, 0x0) pselect6(0x40, &(0x7f0000000cc0)={0x8}, &(0x7f0000000d00), &(0x7f0000000d40), &(0x7f0000000d80)={0x77359400}, &(0x7f0000000e00)={&(0x7f0000000dc0), 0x8}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)) 06:47:28 executing program 2: socket$inet(0x2, 0x3, 0x4) syz_emit_ethernet(0x7e, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local={0xac, 0x70}, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 06:47:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:28 executing program 5: r0 = eventfd(0x0) writev(r0, &(0x7f0000000a40)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000040)="0eff4a45de15627c", 0x8}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400218) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 06:47:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) request_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000300)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 06:47:28 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140), &(0x7f0000000780)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, &(0x7f00000001c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) lseek(r0, 0x10000000000, 0x0) 06:47:29 executing program 0: unshare(0x20000400) pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x0) fchown(r0, 0x0, 0x0) 06:47:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x8, 0x20}, 0x98) 06:47:29 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x0, 0x989680}}) 06:47:29 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x0) 06:47:29 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x2, 0x0) getgroups(0x0, &(0x7f0000000680)) getuid() getsockopt$sock_cred(r1, 0x1, 0x26, &(0x7f0000000e80), &(0x7f0000000ec0)=0xc) getuid() getpid() geteuid() fcntl$getownex(r0, 0x10, &(0x7f0000001ac0)) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x14080, 0x0) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000380)=""/83) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001d40)) getuid() sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x41e3, 0x0, 0x0) [ 312.270418] input:  as /devices/virtual/input/input8 06:47:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f0000000180)="736f636b667300bb5ff8a872bbc4d38575453b2179f2fe03f5fd58321dfd59defe893352ae16fae26d1a557321a6bcf0cdd713cb877ed61c79cd27ee58aec1de9d8dece7e8fdadd2dd294f69c571e3adde8e961daff16f58f55dab812f61e72afa4d548db5564539d7ab19cc35b6de89bd7409329652b11e", 0x0, 0x0) 06:47:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:29 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80}, 0x0, 0xbf000000}) 06:47:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x10}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 06:47:29 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clock_settime(0x0, &(0x7f00000000c0)) 06:47:29 executing program 3: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) 06:47:29 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x100000000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x400c004) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000b00), 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x0, 0x6, 0x1, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08", [0x100, 0x4]}) prctl$PR_GET_TSC(0x19, 0x0) 06:47:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@routing, 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 06:47:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0xa0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='udf\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000140)) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 06:47:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) ioctl$UI_DEV_CREATE(r1, 0x406855c9) 06:47:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400218) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x74}, {0x80000006}]}, 0x10) 06:47:30 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)=0xfff) 06:47:30 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x9) fallocate(r1, 0x10, 0x0, 0xe439) 06:47:30 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) clone(0x0, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)) 06:47:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400218) getsockopt$inet6_tcp_int(r0, 0x6, 0xb, &(0x7f0000f8e000), &(0x7f0000000ffc)=0xd1) 06:47:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000180)={{0x2b, @loopback, 0x4e20, 0x0, 'lblcr\x00', 0x21, 0x9, 0x77}, {@dev={0xac, 0x14, 0x14, 0x1f}, 0x4e20, 0x0, 0x0, 0x4}}, 0x44) r1 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x101, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f00000004c0), 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mixer\x00', 0x4000, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000037c0)=0xf10001, 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f00000002c0)={{}, {}, 0x8, {0x2, 0x0, @local}, 'veth0_to_team\x00'}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) getsockname$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10) 06:47:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400218) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x74}, {0x80000006}]}, 0x10) 06:47:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400218) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x74}, {0x80000006}]}, 0x10) 06:47:30 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000240)={0x101}) 06:47:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000100)={0x0, 0xfffffffffffffff8}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x0) ioctl$TIOCGWINSZ(r0, 0x80045440, &(0x7f0000000240)) 06:47:31 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)=0xfff) 06:47:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400218) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x74}, {0x80000006}]}, 0x10) 06:47:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000003c0), &(0x7f00000000c0)=0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000340)={0x5, 0x3}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000040)={'\x00', {0x2, 0x0, @loopback}}) r3 = syz_open_dev$dspn(&(0x7f0000e5bff6)='/dev/dsp#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x3f}, &(0x7f0000000180)=0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f00000001c0)={0x0, 0x3ff, 0x5}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @local}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x100000001, 0x1, 0x4, 0x0, 0x7, 0x9]}, &(0x7f0000000540)=0x100) 06:47:31 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)=0xfff) 06:47:31 executing program 2: syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000480), 0x0, 0x0, 0x0) add_key(&(0x7f0000000440)='dns_resolver\x00', &(0x7f0000000000), &(0x7f0000000180), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xfffffffffffffd45) r1 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0), 0x9}, 0x20) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f0000000300), 0x1a4) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)=@nfc_llcp, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/103, 0x67}], 0x1, &(0x7f0000000340)=""/171, 0xab}, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x2a, &(0x7f0000000000), 0x1}, 0x0) 06:47:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x74}, {0x80000006}]}, 0x10) 06:47:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40046104, &(0x7f0000000300)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}}) 06:47:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x74}, {0x80000006}]}, 0x10) 06:47:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000164ff0)={0x2, &(0x7f0000000000)=[{0x80000000002c}, {0x6}]}, 0x10) 06:47:32 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)=0xfff) 06:47:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r2 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r2}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r3, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_delete(0x0) 06:47:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x81}, {0x6}]}, 0x10) 06:47:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x74}, {0x80000006}]}, 0x10) 06:47:33 executing program 1: userfaultfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) r2 = socket$inet_smc(0x2b, 0x1, 0x0) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1031, 0xffffffffffffffff, 0x7fa6}, &(0x7f00000007c0), &(0x7f0000000800)={0x3ff}, &(0x7f0000000840)={0x77359400}, &(0x7f00000008c0)={&(0x7f0000000880)={0x3}, 0x8}) pselect6(0x40, &(0x7f00000000c0)={0x64}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) listen(r2, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:47:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:47:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @dev}, {}, 0x18e, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bond_slave_0\x00'}) 06:47:33 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x74}, {0x80000006}]}, 0x10) 06:47:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x80802) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000e00)="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", 0x660}], 0x1) 06:47:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) clock_settime(0x0, &(0x7f0000000000)) 06:47:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}}, 0x84) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc80700315f857150") r1 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='trusted.overlay.nlink\x00', &(0x7f0000000340)=""/4096, 0x1000) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 06:47:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:47:33 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x74}, {0x80000006}]}, 0x10) 06:47:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000200)={0x2, 0xfffffdfd}) 06:47:33 executing program 0: r0 = socket$kcm(0x29, 0x802, 0x0) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000200)="a0", 0x1}], 0x1, &(0x7f00000003c0)}, 0x0) sendmmsg(r0, &(0x7f000000ab00)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f000000a280), 0x0, &(0x7f0000000040)}}, {{&(0x7f000000a440)=@can, 0x10, &(0x7f000000a5c0), 0x3a5, &(0x7f000000a600)}, 0x3}], 0x2, 0x0) 06:47:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = dup3(r1, r0, 0x80000) futimesat(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{0x0, 0x7530}}) flock(0xffffffffffffffff, 0x2) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1ff, 0x101) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) 06:47:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:47:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x10, 0x1, 0x1}], 0x10}}], 0x1, 0x4) 06:47:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x74}, {0x80000006}]}, 0x10) 06:47:34 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'team_slave_0\x00'}, 0x18) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000180)=0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)) shutdown(r0, 0x1) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x0, 0x0, 0x0, 0x200000}) r1 = getpgid(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) tgkill(0x0, r1, 0x27) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setresuid(0x0, 0xee01, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={"0200"}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) [ 317.267406] IPVS: sync thread started: state = BACKUP, mcast_ifn = team_slave_0, syncid = 0, id = 0 06:47:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) link(&(0x7f0000000540)='./bus\x00', &(0x7f0000000040)='./file0\x00') 06:47:34 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000200)={0xffffff80, "54e0640286a092bba9c62aa58a0dcbb0278d91eb7a26fca28089f3fe6f2e62193025a1c2d69c3553975792e95450f5a1c65be26d35b7f971b3b18ca009bac5c96f57e5bece60bd02cd56c4224b74944aff0ac3584a83c0a729f1171026d8c29512bb49aec4d93db647644dbd92ead3163d1740e670058f14f018d7eba69b59b13775c63c2f6017655092471799596219d643ea3c898951c84408e873c9b120e733d77c0956212a37fea7d7b3a2f176ccddc3f81c77c6e93d773c97939ea3476c019f1a9950820d1dd5681aa6c001d34bc9ef8a18db5516d6add5524db113d4b6cf923ef01b40afbb56d6780b48f9838ea9266e6a49b1ba0c755829a70f10a0a2c582d30efc08299522c09be4aa269f3a8f7ca9c97c908fbd67ec16d2759ebdd0b171574c6093f10905ded52e2a2c94da92eb8a3137d82d1be0788520a6cedc5e8ad7e7e626fc206aa996bf569fd1370067570eccb1c764b963ab387a92cc5240f39d1301d20fab63c0843f4c9f70f44c78ef95466930582c5747b0cf7e3f12951ea8be4feb38dbfc7aa33e3fbb01167cf215060d47cca6f9a9f3015a9d72f0a0097319bea2a2d852707cc586883b066ed35f2d8bf8ab7902f9ba0da361698de550fdccf10b8e14b1085393c1fc9b27eed234b6b32e261d089db08017910683cbafe1bd1f55ae016523e38399ba43cdce6bb8f5bb6c8cb641a950889f84cb15dea325a8f571c778aa0ed043877a2a85dc6e498abe87a4ec21c515983c11bf081562326fc82a2f2aa6efb99ee39e7943ad43f27ee1f6b5f9c6149fc7f1aa5276f487b57e67fc0195b4a501a3556199bf422ccb234706308ce1cc59956c43830e808e51c3875d7c79cd84888d27ceb22cedb483af7b018924721ab16be29e84ef83ea31051f73e0d9f00116f306e4aa8fae064348f980ca85d4d8d4d46e04ce734f6d154cce31bcefcfcccb6442634a0143888deb5f4bd1192a1c0ef2643562c16746779f8e3580cafd91e33df69aa204c9e03e3a5d554c5e639870e613458b6e9ae5c71a70f320590f9a1d46a9a776466d0b564c4ada2a00a5e8c14bdd97c4b4e980042a91fb97f2a29b421fbb5a05efe7a564e12ac296867b89e2da3b42b83afb8e0332c691d36edbacddf0ed52e76ddd68b0e3829de0febde5e0d4df9259d01a264e3a7765855f20357ee879acb6c7ce1d2fc58f079ec61888b4feab7ef7bb80dd107649e641bf098b95d526fc01ebfa9760c661452e2eeb24d0e92119d7b70ac3e2aedc0fdb1c10fc4be84410ba6567090bd7d4fcd26ab0d7e73cf0274f54256e5ce31a308132dce3a4859cd2be321f88e7a8182071b08de2cd9e73eec60b8683d42c5b53984a08bf627722bc61ba091815f6dfa0ca9f73bce1ce76d2971da8081ffa3b73d23e7469a6b7b2b93e35619b3f648c619429cc2858bfe982f9e7c23292df885149fd60d373b9f75799bd6ff72465941fe1e8f06e8d4dadcf0b0d427a66607c52b069ba313c1100594a56ea7ca59439495d824f98cc339fefb70b5161016a27506b4cb6b2a04c6195d40221a2c6d3058d432884c82befaff156c59811a4a9ef15e40d10a242e89910116b17f2a2cefdeed363841e23d1e6e605164d2d0629f1906fd51ea4c3b4879b5d85fafc42c4a59109a230afc33d929686aeed1d8873d4d592870fb27b3d9e89e69280f091a4ea4abc62fe367911c920e03ec0704b6f06959a3e351670f56c261ab4c009324f2ee5770a64b92b4516a7ace5a53a1d3569bf7abba08ab0e8b320614524eb51187a05f9a616483e14bc812d8ea277e80d96495063f5988d9b2234843c6f4f1ef12b5a6a741a6ec5d8ef5a190103e697b29a14eade79d3ab84e850d4d5ed81b5c3b5c9b114022b1750568cc7e53bb296158859a26c1c6ddf75db16352516a8ae4c445150103578fe7ee3254abd8325cd58cf9c80e6c4c6e8e749b4e03e6bfcf2ce6c869c5f96f37d7e2a514b0df91a256860d05cae0f620f1024ce53e37ffd1189c6d28f2dbafe79a246e06b77ab4937b9292af129d8af973ce9495e55cb1ce2187b729caa10c4b127bb9544676f9166db8a2b0ac6ed940b9f0dca0bdbd62037acb534c4856306ff920e43dd2578a3b70e5f0a028806b0a16f55d00c13eeb012f1313c2a2a9388c7a00f027587b481cf6b48fb37d68abbcedbe67ab34c168a1f002e07f9dd46c236018ae9400ac0437c7a44c3a472337ce5e8955015221919dd765365b35d9a5ba222567f6d7cdd0c7bf0378708257ea8e3ca0995c129817a1623761c826f95752dc9f7d4fdf858a987369d8e4fb1e3a932f6d57de2b9b5a78a6177b0847055511395b754c223b9d25d6f211def5791d2047ed775a836899faf5eb1bd53ac47db96af00dcd9a444806838d9311f46e05b4bda381ae28d1a721d3c476d5375f2039e472d3f0ef7666fc6d22d5f80ac4d52ac4a37cc005c5a125f64c95e8f8fe41066f28512e15909dc49283d2509fc2a26ba862d6cc8d821ba675da068ac3337caed3305db7ef9317723e6c7c3c33add0ec56529f694f5774525b9b5055e360c04cc98fcc7b973bc62fa2596c9462ff4b6b8a227a59e0014f293aa5fbcce092c5ec2fc8f4136ba5d364f4636cd2154e84a435542b8c592682f24f6f6312e1e6dbdbd9f4b362464a06988ac6cc77f7707221150fe7c116c48769ab3910802691fa9812150ee7ee6a04c5a2576618efe4300d5fce68c29afa56e961238d231f282a9225b0a9f5be3e820b537b854297019275171c53501f04cf2cdad892a4154bfded92eff82d866b2e8caecd9c753183bdaebe7fc0e7e7af4593e3258cabf169fcad0d79c83dafa767f7ac034260c9ff1f4218bc0d9f660571a650ffbcd52c4e1a3c9006699e3742259739087919285e2cf06d67d64314a16138f9e59636ed3fe8e3580fb6e5d0486de21b0e5bfcb4bcb18a4da6308a28f93f30faf5a5a4ea935f348c6e604ca16a3cb00f3b46244d5b9cdce17cc9b55256b7028818360f8b4dcb0eb5258b73f7913379a6df12d07b9da3c98a31aff833befc06ab7b466a5c53a3e239b393e86d1b0c4f0df77367b36e605911772661197007dc3ad8b2abf2959e6232c7b540907bc215ecd9a41f7af9b65732cf1ccc8dc5eff432c543ac3bfe646f04946c32d5999d4296b3bd9db25fdf1d5afabe23c8d0d3d49429c5d37a8694f70a23cbe32374c51c95f50482150e9a449a84c44b9639a26de2c7d88d3547b88a321679a7e3ae1bf523e401a13321f2c7e011a4926fee73f95bafedb068588801734168b5b97b9dce5bdfed90fbb25abd96d4dfccab716e642ea0e744eb05c320a2aed4461ab6cdd1c4dd5633d79d0f0797633afddecd00a29a05c61957c9fa701d4f34b95869c8f57ef45469bd5c3a1151449ecadb7bf38f14f724f6414bda6d4956bd3723f9deae50080fb95997cf3e04a40d83e9ac3446e509c453fa795a8012058a8216fce4fc4f97bac7ea8739d3b65e541e67136e11754ffc960656d5805bf6315306946e6acb0f3d4b2cbe1f796eec5572f75d03487bb733e42face7f13269d2ac8dcda6862c0a32b5c7ba93f4b562e666ed7a5e2630232813aa3f90cff5348a728a1844f5e9681a7f8ed7cccfa6857698aca2daf6cdc68826fd211f95a7e83f2b0d9e6b12b6f8251f3425f7368134394064ff1f80f3e87bdf0af86f68276f027f7413791a777111b1440a57ebdca03e3a5b9c6d1ec171a27271e1c9af0e0101624ff45449bb131efe6774ba57e7e382495ab992c2eb053b31a9964f9221182a6f13495e0e9d60f3e9b302c6181379d0e630633ad993f5bcfa5cb8dc5bac74f0befe166c43823b2e01af97463bfcebcaecd8ddff6d0475a73605a585ef0931d24baf9a9d14e088207823aa205fc1fbee7502029b09e6016999aed090493d02d4b29e03ac014fff1ef7428005f96858cafc1c95a9d15eeea6354b661cc6cc7aa376e2af804b0fe432931d6096d39f020108486a1c87bb2d14466de336d16402c85c2249f561aa8b544a86cc4e6a80660c080be1630f3c7cdb9fa5d92cf16a5d275cc52a0ba585f86a80dda53cf9ecfbaa98b916716bd24ffe56f8fc948a02565811d877818102d312e59474a9b9b0b2a36150b3edbff998c38746ff763da950a94bc4f887fe92c8a626e3f443d666f0d4c5e081bd7cbf74b5eeff863378c6e7cfebacfe450fa6ea3984875bb063bed762cf7bfec8f659484475db9a07537b31952346a1c37e6158ef54924fc6e733980cbdc7a329a20c157e71c40e1769a67f23126ee0a0fb11e5cac3316e0ea4fd4a96be6ed25a910b044319609d00280ef2ead1e90181f97919a680bc8539d32510991a9a50c0f59b0c7a38f9e2e0e2c9d06517aca6d4d786f87841048d6ca5bdb985bfb925827128ee6f83f76ecd70c4630299d5a2679f097f32935a49dde26440b404c713504bc8ae1c14c07e65223e677e34b10e0c5ad4a8bd76fd2ecc1f7f88eef4c4b36e5f579b0a0016b40a5191ffeda0ffbbd694a81eb807ad4e360761e2910e3ad4898bd70e97b12f536c7b45697048e9699c24edd125f9f957620028f5122b780a0d1671596cbb66510ace74b039b2b3c04884096846bbea95f1ef370d7affdce964be739c8a88fae1d1e7ff6e072ff715a1b713000f31849a262ae387556375a9ca44f0ced0178c0dc9ab19edf984d4cb25dccc2915e2a0b6c90d03c9dfc3afe87e866f104fbc3642743315076c38b53765a17dcb74add31a42a2deb845771a47b0bae8f092171194d6a9b8927c13c35536c26037d5a203fd6835d99f5f2f2f7f83c67dafb47df97700aa5d17c796b4576e60300b412975574204343f7fb69edd85c787e8333d606597204dd7d5113eca2518dabbd580dc551e8ab7adf7f98262bb131173be6de0ca3f9054893f6638468a0f74419f75565c4d5966f002295f5ac57e74ec282ee68dd174667116faa3099b1fe9943f0120000abb8128219a669170322cdcef8dbb60c3ab3fd0494fe864d7f77729c37e8d4ec838e8d433e7a1b492513bd8ff0eb7b802ed02a362f251baa9613f2a4367734c7188728cbd7583adc17f2510aee18cb81a443ea8fd16657356dfef4e74e1fbfd29a7db21b523ebeed971b6fc3d38bbfa83f91201cab467bb32c290a3c3c3852049c3f44f40daf61df641d6b341464f14156728c4614820b168fcd0143070f3334a35bae62251e7754cf96cba344b1c564a0bd4a9472c6d63a51cbff03947badd0b44d9c3979e46c13b4e074a3fccffa9d5e2fdca47cd9bf9f1c492440708a7ceaca3e1089e0689989242ad80665fe3cb8e8bc0d524c3276bb5996b345946e4a2c8f0fd4575dbae1168e2aaf3a445b52a61acbb6ed921463d362850e4e49ccbe168258dd0ee841461e0bf061eeae2c1e9ba0da2591d1d413dd9802251d2e85619c82be224deeafc6ec12aca9bd5b9b87e0af648bc4f6145cc21cae76bdc89778ea74141b998ca0fca21da7c69d76fc3cde52905d241bc498d95fc71c63db1c2d21567707765405e21f0238170cb5fc14edb63b1fdc425a61beab27aec95f20d18112930f88811309f47d81d2fc066b367766f3d272ed7895d26cab4e16817555f0918c41a1061641e1e9e1d42074aec8186c3e755e75ae37d93ab75dcfc33ca57dfbf724cf9674d2fb07f6446c2007fb86909bba8af526de7f8d25dfeb9dbb725dfb2bb409bb390bd234d81ae61c9ac7bc306d8c266b4a5c32a439e808480aad3b5194aa3585b840150579c0f42c557000", 0x1000}, 0x1006) [ 317.383127] Invalid option length (1048506) for dns_resolver key 06:47:34 executing program 4: perf_event_open(&(0x7f0000002900)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) 06:47:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x74}, {0x80000006}]}, 0x10) 06:47:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af14, &(0x7f0000000300)={0x0, 0x1, &(0x7f0000000680)=""/55, &(0x7f0000000800)=""/71, &(0x7f00000004c0)=""/103}) 06:47:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 06:47:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x2c0, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 06:47:34 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) dup2(r2, r0) 06:47:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x4714000000000000) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 06:47:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 06:47:35 executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) open(&(0x7f0000000340)='./file0/file0\x00', 0xf0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) renameat2(r0, &(0x7f0000000140)='./file0/file0\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 06:47:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) futimesat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0x0, 0x7530}, {0x77359400}}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) kcmp(0x0, 0x0, 0x5, r0, 0xffffffffffffffff) 06:47:35 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open$dir(&(0x7f0000000180)='./file0/file0\x00', 0x189c40, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2, {0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) dup3(r1, r0, 0x0) 06:47:35 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000140)=0xffffff0f, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x9}, 0xa7, &(0x7f0000000280)={&(0x7f0000002140)={0x14}, 0x20002154}}, 0x0) 06:47:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) 06:47:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000d7f000), &(0x7f0000000000)=0x4) syz_open_dev$usbmon(0x0, 0x103, 0x0) 06:47:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000ff0)=[{0x74}]}, 0x10) 06:47:36 executing program 0: getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500), &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000580)=@assoc_value={0x0, 0x47908351}, &(0x7f00000005c0)=0x8) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000001340)=[{}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f00000001c0), 0x0, &(0x7f0000000200)}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) write$FUSE_ENTRY(r2, &(0x7f0000000380)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x401, {0x1, 0x20, 0x5, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x2470, 0x5, 0x0, 0x0, 0x0, 0x0, 0x400}}}, 0x90) socket$netlink(0x10, 0x3, 0xc) 06:47:36 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSFLAGS(r0, 0xc008744c, &(0x7f0000000000)) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710}, 0x10) 06:47:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$void(r0, 0x1) 06:47:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x74}, {}]}, 0x10) 06:47:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000180), &(0x7f00000001c0)=0x2bd) 06:47:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000880)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x491}]}) 06:47:37 executing program 1: syz_emit_ethernet(0xe3, &(0x7f0000000000)={@broadcast, @random="7eacae589eb7", [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x29, 0x0, @ipv4, @mcast2={0xff, 0x2, [0xc0ffffff]}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x4}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}}}}}}}, 0x0) 06:47:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000ff0)=[{0x80000006}]}, 0x10) 06:47:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/178, 0xb2}], 0x1, &(0x7f0000000740)=""/4, 0x4}}], 0x1, 0x0, &(0x7f0000001f00)={0x77359400}) sendto$inet(r0, &(0x7f0000000480)="e15c09cbfbbfa74774457fe6cc63118d53f181602be5dc49ca084b2b261d1f22d85b490540c25f317a5b85015db7bca35d7cf2e4b38b43736399c7bd8c333955bd791337dafdea9f8a7a26b254a093aa4e8bb842a507447c59fa33f67802e187c30341c9f9833968ad22cdd1d39fa3c7e8de534ce8540043a22702585242614a2dd5", 0x82, 0x80, &(0x7f0000000180), 0x10) sendto$inet(r0, &(0x7f0000000b00)="7b1413d5d1d6846a9a914917bd1b6d34bd60509c6e4de3adeee1e5e4a5a1ad3875e8de3652164536c3414156599ccb953aadea3766d12949416345159d92a9f8913df601d1c54d19ae3bcad6ffe9b7e27fa788a246110876c396580b974b0eab2b6290d2084dd1f548ab06d1b75c3a0944497b7659661340acc69232c63526d35bb8", 0x82, 0x1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000001700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001780)="b0", 0x1}], 0x1}}], 0x1, 0x0) close(r0) 06:47:37 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000100)) 06:47:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)='\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) gettid() clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140), 0x0, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) request_key(0x0, &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)='cgroup)wlan1user^\x00', 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 06:47:37 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1}}) 06:47:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000000c0)="66baf80cb84aed4e80ef66bafc0c66b8030066efb805000000b97be800000f01c1c4c3bd6a3f00c4e1237c06b805000000b9000000000f01c10f0139c8ad000646f445df4e0f0f07", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000140)="430f00920f0a0000c4a1c165a50400000036400b23400f01bc11009800003636410fc76a0066bad104ec0fc758cf66baf80cb86cfc9e89ef66bafc0ced363e3e640f21090f2051", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{}, {0x80000006}]}, 0x10) 06:47:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ftruncate(r0, 0xbb1) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 06:47:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 06:47:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{}, {0x80000006}]}, 0x10) 06:47:37 executing program 4: eventfd(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendfile(r1, r0, &(0x7f0000000000)=0x5d, 0x239fffffffffffb) 06:47:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl(r2, 0x0, &(0x7f0000000240)) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) dup3(r0, r3, 0x0) 06:47:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{}, {0x80000006}]}, 0x10) 06:47:38 executing program 4: r0 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="001a000040000000000681b39cf8f53c8c6e1adcea9838da180a9b"]) 06:47:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) ioctl$TCSETSF(r0, 0x5457, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) 06:47:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x400000000074) 06:47:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 06:47:38 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x131) 06:47:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB='\x00\x00@'], 0x3) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f10f"], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:39 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x4004510f, &(0x7f0000000080)={0xfffffffffffffffc}) 06:47:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000040), 0xfd71) ftruncate(r0, 0xc843) 06:47:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000080)=0x10006, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000), &(0x7f0000002880)=0x4) 06:47:39 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x131) 06:47:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000000000004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 06:47:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB='\x00\x00@'], 0x3) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f10f"], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x400004) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000000}, 0xfffffefd) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 06:47:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 06:47:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, &(0x7f0000000240)=ANY=[], 0x0) 06:47:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB='\x00\x00@'], 0x3) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f10f"], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x5, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0xfffffffffffffffc, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:39 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = creat(&(0x7f0000000580)='./file0\x00', 0xfffffffffffffffc) fcntl$setstatus(r0, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000), 0x4) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(r1, 0x0, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(r3, r3, &(0x7f0000000340)=0xffffffd, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$P9_RXATTRWALK(r3, &(0x7f00000003c0)={0xf, 0x1f, 0x2, 0x6}, 0xf) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000380)) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000400), &(0x7f0000000480)=0x60) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f00000004c0)={{0xa, 0x4e23, 0x8d6, @local, 0x8}, {0xa, 0x4e21, 0xffff, @loopback, 0x3}, 0x7fffffff, [0x5, 0x40, 0x7, 0x9, 0x4, 0xe000000000000000, 0xd026]}, 0x5c) accept4$packet(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syzkaller1\x00'}) ftruncate(r4, 0x80080) sendfile(r2, r4, &(0x7f0000d83ff8), 0x2008000fffffffe) 06:47:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB='\x00\x00@'], 0x3) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f10f"], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:39 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8084e20}, 0x10) [ 322.638736] kvm: emulating exchange as write 06:47:39 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x40082406, 0xffffffffffffffff) [ 322.713284] ================================================================== [ 322.716253] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 322.720687] BUG: KMSAN: uninit-value in vmx_queue_exception+0x4f2/0x8e0 [ 322.720719] CPU: 1 PID: 9441 Comm: syz-executor1 Not tainted 4.20.0-rc5+ #2 [ 322.720730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 322.720738] Call Trace: [ 322.720767] dump_stack+0x1c9/0x220 [ 322.720823] kmsan_report+0x12d/0x290 [ 322.771611] __msan_warning+0x76/0xc0 [ 322.775448] vmx_queue_exception+0x4f2/0x8e0 [ 322.779881] ? vmx_set_rflags+0x4b1/0x670 [ 322.784109] ? vmx_inject_nmi+0x5d0/0x5d0 [ 322.788284] kvm_arch_vcpu_ioctl_run+0x780c/0x117f0 [ 322.793331] ? vmx_get_rflags+0x290/0x290 [ 322.797529] ? __msan_poison_alloca+0x1e0/0x270 [ 322.802338] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 322.807753] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 322.813146] ? __list_del_entry_valid+0x11f/0x450 [ 322.818048] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 322.823523] ? wait_for_common+0x7a4/0x930 [ 322.827816] ? arch_local_irq_disable+0x10/0x10 [ 322.832535] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 322.837943] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 322.843334] ? put_pid+0x261/0x270 [ 322.846927] kvm_vcpu_ioctl+0x107b/0x1d80 [ 322.851118] ? do_vfs_ioctl+0x184/0x2d30 [ 322.855241] do_vfs_ioctl+0xf36/0x2d30 [ 322.859180] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 322.864613] ? security_file_ioctl+0x92/0x200 [ 322.869147] __se_sys_ioctl+0x1da/0x270 [ 322.873161] __x64_sys_ioctl+0x4a/0x70 [ 322.877078] do_syscall_64+0xcd/0x110 [ 322.880906] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 322.886118] RIP: 0033:0x457659 [ 322.889333] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 322.908918] RSP: 002b:00007fe81814fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 322.916640] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 [ 322.923927] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 322.931212] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 322.938526] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe8181506d4 [ 322.945810] R13: 00000000004c0505 R14: 00000000004d1580 R15: 00000000ffffffff [ 322.953126] [ 322.954789] Uninit was stored to memory at: [ 322.959128] kmsan_internal_chain_origin+0x162/0x260 [ 322.964242] __msan_chain_origin+0x6d/0xb0 [ 322.968500] kvm_inject_page_fault+0xa30/0xea0 [ 322.973107] handle_vmon+0xc78/0x1a30 [ 322.976978] vmx_handle_exit+0x1699/0x9be0 [ 322.981239] kvm_arch_vcpu_ioctl_run+0xa787/0x117f0 [ 322.986280] kvm_vcpu_ioctl+0x107b/0x1d80 [ 322.990451] do_vfs_ioctl+0xf36/0x2d30 [ 322.994361] __se_sys_ioctl+0x1da/0x270 [ 322.998355] __x64_sys_ioctl+0x4a/0x70 [ 323.002264] do_syscall_64+0xcd/0x110 [ 323.006089] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 323.011290] [ 323.012929] Local variable description: ----e.i@handle_vmon [ 323.018670] Variable was created at: [ 323.022410] handle_vmon+0x5d/0x1a30 [ 323.026370] vmx_handle_exit+0x1699/0x9be0 [ 323.031262] ================================================================== [ 323.038617] Disabling lock debugging due to kernel taint [ 323.044071] Kernel panic - not syncing: panic_on_warn set ... [ 323.049965] CPU: 1 PID: 9441 Comm: syz-executor1 Tainted: G B 4.20.0-rc5+ #2 [ 323.058468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.067821] Call Trace: [ 323.070421] dump_stack+0x1c9/0x220 [ 323.074090] panic+0x3f0/0x98f [ 323.077350] kmsan_report+0x290/0x290 [ 323.081180] __msan_warning+0x76/0xc0 [ 323.085003] vmx_queue_exception+0x4f2/0x8e0 [ 323.089428] ? vmx_set_rflags+0x4b1/0x670 [ 323.093607] ? vmx_inject_nmi+0x5d0/0x5d0 [ 323.097776] kvm_arch_vcpu_ioctl_run+0x780c/0x117f0 [ 323.102818] ? vmx_get_rflags+0x290/0x290 [ 323.107023] ? __msan_poison_alloca+0x1e0/0x270 [ 323.111819] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 323.117210] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 323.122591] ? __list_del_entry_valid+0x11f/0x450 [ 323.127462] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 323.132929] ? wait_for_common+0x7a4/0x930 [ 323.137197] ? arch_local_irq_disable+0x10/0x10 [ 323.141906] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 323.147298] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 323.152675] ? put_pid+0x261/0x270 [ 323.156249] kvm_vcpu_ioctl+0x107b/0x1d80 [ 323.160557] ? do_vfs_ioctl+0x184/0x2d30 [ 323.164642] do_vfs_ioctl+0xf36/0x2d30 [ 323.168600] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 323.173997] ? security_file_ioctl+0x92/0x200 [ 323.178516] __se_sys_ioctl+0x1da/0x270 [ 323.182524] __x64_sys_ioctl+0x4a/0x70 [ 323.186434] do_syscall_64+0xcd/0x110 [ 323.190254] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 323.195455] RIP: 0033:0x457659 [ 323.198668] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 323.217595] RSP: 002b:00007fe81814fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 323.225326] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 [ 323.232599] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 323.239880] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 323.247152] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe8181506d4 [ 323.254429] R13: 00000000004c0505 R14: 00000000004d1580 R15: 00000000ffffffff [ 323.262704] Kernel Offset: disabled [ 323.266343] Rebooting in 86400 seconds..