Warning: Permanently added '10.128.1.39' (ECDSA) to the list of known hosts. 2019/10/27 01:05:51 fuzzer started syzkaller login: [ 46.739827] audit: type=1400 audit(1572138351.958:36): avc: denied { map } for pid=7454 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/10/27 01:05:53 dialing manager at 10.128.0.105:38179 2019/10/27 01:05:54 syscalls: 2525 2019/10/27 01:05:54 code coverage: enabled 2019/10/27 01:05:54 comparison tracing: enabled 2019/10/27 01:05:54 extra coverage: extra coverage is not supported by the kernel 2019/10/27 01:05:54 setuid sandbox: enabled 2019/10/27 01:05:54 namespace sandbox: enabled 2019/10/27 01:05:54 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/27 01:05:54 fault injection: enabled 2019/10/27 01:05:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/27 01:05:54 net packet injection: enabled 2019/10/27 01:05:54 net device setup: enabled 2019/10/27 01:05:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 01:07:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000080)={0x359b, 0x2, "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"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000240)=0x44) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000002c0)={0x111001, &(0x7f0000000280), 0x638da47d8d2654e7, r0, 0x3}) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000340)={&(0x7f0000000300)=[0xb1], 0x1, 0xe759, 0x0, 0xdc28962, 0x4, 0x0, {0x3f, 0x0, 0x3, 0x8, 0x800, 0x7f, 0x8001, 0x1, 0xd4bd, 0xfff, 0x3, 0x8, 0x0, 0xffffff81, "b6e052b698416a3014cc4baf1bcb292ce6922c7e76029b059250b2b347d39ed2"}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@local, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x3967885401220407, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000540)={0xe, 0x4, 0x9, 0x1, 0x1c, "68702bf0f8265b1f395879a8e9edc959a59ed74371f1b3f451b67778"}, 0x28) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-monitor\x00', 0x80bc0, 0x0) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f00000005c0)) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000600)=0xa70, &(0x7f0000000640)=0x2) r3 = syz_open_dev$admmidi(&(0x7f0000000680)='/dev/admmidi#\x00', 0x401, 0x400) ioctl$USBDEVFS_GET_CAPABILITIES(r3, 0x8004551a, &(0x7f00000006c0)) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x2000, 0x0) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f0000000740)={0x1, 0x1, 0x0, [{0x4, 0x9, 0xffff, 0x4, 0x0, 0x80, 0xf8}]}) r5 = msgget(0x2, 0x4) msgrcv(r5, &(0x7f00000007c0)={0x0, ""/4096}, 0x1008, 0x3, 0x800) r6 = socket$pptp(0x18, 0x1, 0x2) writev(r6, &(0x7f0000001940)=[{&(0x7f0000001800)="ad4ce4678164aeb238b7127fa9527459097b73ddac6c7fa4aa08147223f4755f36e8827cc9d8ffd42c0a754551bbf517ff82c338612b8e2772890db02ce2dc0b2c679b9238ab56da89837eff7f7d6fd29a41c094096726b3307b5d8a550831bcb39c140ddf0244064480451d6dc2af20bcf32af355b087152e9e06bc2950a4b85ea437a36cfb32eed05da465895b07aaa8c1a680d41933038b266133da05b46617983dd36363cb67bf3db0232b99d53c8cfb602f4d9cd107a1dc611eab82b052db969aaa76a5187f27e65ad7", 0xcc}, {&(0x7f0000001900)="5d10cb262dbd6896d610a0c105e7045cc14174aadec2b2efcd9675d45424ad6f0b5565462573bfe96efc", 0x2a}], 0x2) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r7 = openat$cgroup_type(r2, &(0x7f0000001980)='cgroup.type\x00', 0x2, 0x0) fstat(r7, &(0x7f00000019c0)) ioctl$VT_WAITACTIVE(r2, 0x5607) ioctl$BLKROSET(r4, 0x125d, &(0x7f0000001a40)=0x4) r8 = syz_open_dev$radio(&(0x7f0000001a80)='/dev/radio#\x00', 0x1, 0x2) bind$vsock_stream(r8, &(0x7f0000001ac0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) write$UHID_DESTROY(r4, &(0x7f0000001b00), 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000001b40)={0x0, @in6={{0xa, 0x4e23, 0x20, @local, 0x1000}}}, &(0x7f0000001c00)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000001c40)={r9, 0x6}, 0xc) [ 145.427164] audit: type=1400 audit(1572138450.638:37): avc: denied { map } for pid=7472 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=83 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 145.545176] IPVS: ftp: loaded support on port[0] = 21 01:07:30 executing program 1: lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x16, 0x4, 0x7f, "345229602ebdfd49881a40b635f4f0aa", 'a'}, 0x16, 0x3) socket$vsock_dgram(0x28, 0x2, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x5) pkey_alloc(0x0, 0x5875d21116f402dc) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x37, 0x280000) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x1, 0x20000) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000140)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x6920, 0x81, "a04b151c78d869c598e39c54e40ccbdee8ae860235e19cef45b4ad51f2bfa347820ca75b2e0b12a5c020d2331fd1e98bc49ed820595db3dc77895e194de4f725cb14f266e71f5e96da482657b205ab99266d2cd37c6b3174cf621aed5cab37ba5f03b96869c90fd34a17f87cdc20e40348c3a62d84f2403c632c1281493d9101b429baf64c974e743bbaefd2f0d58c64ce978f8a48fff02c04fb9e59ba5bb8c6fd6101ab59a82c7a6359053ae51fac7b2203cd664d642eb401033f197f5d1a446466c6fd0e122ce07f13d4c7e38cfddf2715b9c3b6a5bd750d86972dae6994652db3aef5baf77cb35cd1f7eda33e96a0ad3812609a1fb57fbf64f346d553d144", 0xf2, 0x7c, 0xe9, 0x81, 0x7, 0x8, 0x8}, r2}}, 0x120) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @multicast2}, 0x1, 0x0, 0x4, 0x4}}, 0x26) r3 = accept4$inet(r0, 0x0, &(0x7f00000003c0), 0xc00) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000400)={0x81, {{0x2, 0x4e21, @loopback}}, 0x0, 0x2, [{{0x2, 0x4e23, @remote}}, {{0x2, 0x4e20, @multicast1}}]}, 0x190) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ubi_ctrl\x00', 0xc1786b967b2ea6ad, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000600), &(0x7f0000000640)=0x4) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000680)={'raw\x00'}, &(0x7f0000000700)=0x54) r5 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @empty}, &(0x7f0000000780)=0x10) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000000840)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f00000007c0)=[{}, {}, {}, {}, {}]}, 0x78) write$char_usb(0xffffffffffffffff, &(0x7f00000008c0)="2211063f409b9413eed107e28a81f7265beffb7ba7f5e8a388b3da7cda36b126dd1abbf03fff5ed9d629d5996d3a57b493028b633a13491bab63", 0x3a) syz_emit_ethernet(0x124d, &(0x7f0000000900)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @remote, [{[], {0x8100, 0x4, 0x1, 0x3}}], {@ipv6={0x86dd, {0x4, 0x6, "d416ce", 0x1213, 0x33, 0xf7, @ipv4={[], [], @local}, @dev={0xfe, 0x80, [], 0x1f}, {[@hopopts={0x29, 0x2, [], [@ra={0x5, 0x2, 0x9e70}, @padn={0x1, 0x2, [0x0, 0x0]}, @ra, @ra={0x5, 0x2, 0x2}]}, @dstopts={0x1, 0x0, [], [@pad1]}, @srh={0xa82499a797448d06, 0xa, 0x4, 0x5, 0xfb, 0xb0, 0x6, [@dev={0xfe, 0x80, [], 0x27}, @local, @remote, @mcast2, @ipv4={[], [], @local}]}, @fragment={0x0, 0x0, 0x80, 0x0, 0x0, 0x4, 0x65}, @hopopts={0x73, 0x20b, [], [@enc_lim={0x4, 0x1, 0x4}, @generic={0xb1, 0x3, "70d39b"}, @jumbo, @generic={0x1, 0x1000, "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"}, @calipso={0x7, 0x38, {0x9, 0xc, 0x84, 0x81, [0x100000000, 0x10001, 0xfd89, 0x80000000, 0xff, 0x5]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x8}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}], @icmpv6=@ndisc_na={0x88, 0x0, 0x0, 0x20, [], @empty, [{0x0, 0x5, "00f689a4bfebec2ca7b7a0771807d36447cac38182c81a9d0d0d35445feba6cf885fc6089f4cd726365e78d0"}, {0x1f, 0x1b, "b905bba78d4f528eed0012dca7d5cc45e3c889258940eb0fe3c5beaf042f20a55518fe7e675fbb5235b0f38eefaa5922de454ca6928f1af5648a90cbd98a67f02fcc9a362a3359b306c648b8f33ea36c998f9a9c8399c3802131becfd88ce475c09a2fa2b9c0dde2598b919771f80cd283114803f14a626adce901866a4bb9d4d7393bc3582032c1ad68b91dac64445c827cc38fd92da5119bfa424e39cf077b0e2619ea28a9421d429918241dd1a6a0afb9dba203a7655f986d9d43d9036fb27ce6152a9f3549d8c805f30e0626cd461b7eeef71ca034dbe1e554"}]}}}}}}, &(0x7f0000001b80)={0x1, 0x1, [0xd32, 0x444, 0xce5, 0x28b]}) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001bc0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r6, 0x4004ae8b, &(0x7f0000001c00)={0xff, "284e4422323432a88d5aa14c8293d828e84cf4c592e4fc9b0e01dfffc4e0b9f2ddbb2691508147146fb5047fb143f6831cb593f9e4af116c0ed55d80327f58a950a70cfe9315c249077a1514221b1faed224905f8fab06413e939effe8a9d61f4cc7420b7a7695462d49742a4e971a007e0d3615fa1e56e410276301fd94cdb94ac8aee71ce76c9cfd676e0f17791b0c10c13c2c89027b6b921e3fcf4510456ede90200e4bb10be83d1cfa8d0acfa6305560e19d880c1db0999be2f4dced5f51bc60095572de28a9529112069b861ba6302ac59bb155ac491826d4244ae711ca9f3325537f4ac245b56147880e22545956f357158f61c3cb198883a9aa8b57"}) r7 = socket$rxrpc(0x21, 0x2, 0xd55cf06c8d00f376) recvfrom(r7, &(0x7f0000001d40)=""/52, 0x34, 0x152, &(0x7f0000001d80)=@llc={0x1a, 0x40b, 0x2, 0x33, 0x5, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80) r8 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/urandom\x00', 0x101000, 0x0) r9 = dup(r8) ioctl$KVM_GET_NR_MMU_PAGES(r9, 0xae45, 0x10001) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xda316e97f978c61f, &(0x7f0000001e40), &(0x7f0000001e80)=0x4) ioctl$TIOCSBRK(r7, 0x5427) ioctl$KDDISABIO(r6, 0x4b37) [ 145.701451] chnl_net:caif_netlink_parms(): no params data found [ 145.749384] IPVS: ftp: loaded support on port[0] = 21 [ 145.790997] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.797407] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.806487] device bridge_slave_0 entered promiscuous mode [ 145.828919] bridge0: port 2(bridge_slave_1) entered blocking state 01:07:31 executing program 2: ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x2010c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x7, 0x4) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2e9561ec039f5f05, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0xeeb, 0x3, 0x1, 0xf0, 0x7}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000000c0)={r2, 0x1000, 0x1f}, 0x8) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x250101, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r4, 0x200, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20}, 0x4000012) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x4, r5, 0x1, 0x3f, 0x6, @random="555d5b341d25"}, 0x14) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100002}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r6, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ubi_ctrl\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000600)=0x2) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQNSD(r8, 0x894b, &(0x7f0000000640)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x28, 0x0, 0x10, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x10008084}, 0x2000c050) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000780)='/dev/btrfs-control\x00', 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r9, 0x40485404, &(0x7f00000007c0)={{0x1, 0x3, 0x6, 0x0, 0xfff}, 0x8001, 0x2}) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/status\x00', 0x0, 0x0) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r10, &(0x7f0000000c00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x80800000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000900)={0x2a0, r11, 0x420, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xfc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9b0e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffc01}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa89}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x755f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_MEDIA={0xa0, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff32f3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff3e69}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x268a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb136}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x597}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x38b}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4fe6}]}]}, 0x2a0}, 0x1, 0x0, 0x0, 0x40}, 0x2) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c80)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x404000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x14, r12, 0x400, 0x70bd27, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0x20000) ioctl$UI_SET_SWBIT(r8, 0x4004556d, 0xb) epoll_create(0x0) r13 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/dlm-monitor\x00', 0x402200, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r13, 0x4010640d, &(0x7f0000000dc0)={0x10000, 0x1}) r14 = syz_open_dev$midi(&(0x7f0000000e00)='/dev/midi#\x00', 0x9f1c, 0x40) ioctl$SG_SCSI_RESET(r14, 0x2284, 0x0) [ 145.835321] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.843693] device bridge_slave_1 entered promiscuous mode [ 145.911154] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.961406] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.996811] chnl_net:caif_netlink_parms(): no params data found [ 146.007118] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.015419] team0: Port device team_slave_0 added [ 146.034455] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.048042] team0: Port device team_slave_1 added [ 146.071436] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.078540] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.086192] device bridge_slave_0 entered promiscuous mode [ 146.095082] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.103575] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.110894] bridge0: port 2(bridge_slave_1) entered blocking state 01:07:31 executing program 3: membarrier(0x4, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x81102a00}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x214, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2e}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2bb33996}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x555f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff866e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x98}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x21f000000000}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20ae3c1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7def}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffff800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffb}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4a1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x44046}, 0x1) pwrite64(0xffffffffffffffff, &(0x7f0000000400)="2c693ff448077a192d430282cd2c8cfe1394b2ef68e9b260c609622de41293e5f78477fc584ddaa5ce03ab5ea6215c2242854f8e1058c481cf849021e7cf9b9b06dcdca95422ec", 0x47, 0x61) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/status\x00', 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f0000000500)={0x5, 0x1, 0x7fff, 'queue0\x00', 0x200}) getresuid(&(0x7f00000005c0)=0x0, &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@remote, @in=@rand_addr=0xffff, 0x4e23, 0x7, 0x4e24, 0x8, 0xa, 0x80, 0x20, 0x2b, 0x0, r5}, {0x3, 0x8, 0x2, 0x68f3, 0x1f, 0xf27, 0xc7dd, 0xf19}, {0x3, 0x1, 0xfffffffffffffffb, 0x8095}, 0x1000, 0x6e6bb7, 0x0, 0x1, 0x1, 0x3}, {{@in=@multicast2, 0x4d3, 0xeb}, 0x0, @in6=@ipv4={[], [], @remote}, 0x3506, 0x1, 0x5d30c5affa3a9d1c, 0xc2, 0x9c, 0x1, 0xf3}}, 0xe8) creat(&(0x7f0000000780)='./file0\x00', 0x10) socket$xdp(0x2c, 0x3, 0x0) r6 = syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0x8d, 0x101000) sendmsg$TIPC_NL_MEDIA_GET(r6, &(0x7f0000000b80)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b40)={&(0x7f0000000840)={0x2f8, r1, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4e9fb99f}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd76}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2c}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_BEARER={0xbc, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9ea}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'lapb0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xffffff81, @ipv4={[], [], @local}, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x88e9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0xd8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffb}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4800000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x8006}, 0x40) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/hwrng\x00', 0x200, 0x0) ioctl$IMGETDEVINFO(r7, 0x80044944, &(0x7f0000000c00)={0x9}) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/cachefiles\x00', 0x99a010a1fd59b9aa, 0x0) ioctl$KDSETKEYCODE(r8, 0x4b4d, &(0x7f0000000cc0)={0x0, 0x4}) r9 = syz_open_dev$char_usb(0xc, 0xb4, 0x401) signalfd4(r9, &(0x7f0000000d00)={0x57}, 0x8, 0x80000) r10 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f0000000d40), 0x10) pipe(&(0x7f0000000d80)={0xffffffffffffffff}) mkdirat(r11, &(0x7f0000000dc0)='./file0\x00', 0x4) r12 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000e00)='/selinux/status\x00', 0x0, 0x0) write$selinux_context(r12, &(0x7f0000000e40)='system_u:object_r:crond_unit_file_t:s0\x00', 0x27) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000e80)={{0xf5}, 'port1\x00', 0x40, 0x400, 0x400, 0x7fff, 0x4, 0x6, 0x4, 0x0, 0x7, 0xfffffff9}) r13 = syz_open_dev$cec(&(0x7f0000000f40)='/dev/cec#\x00', 0x0, 0x2) setsockopt$TIPC_CONN_TIMEOUT(r13, 0x10f, 0x82, &(0x7f0000000f80)=0x3, 0x4) [ 146.117270] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.124884] device bridge_slave_1 entered promiscuous mode [ 146.136403] IPVS: ftp: loaded support on port[0] = 21 [ 146.202532] device hsr_slave_0 entered promiscuous mode [ 146.258142] device hsr_slave_1 entered promiscuous mode [ 146.299144] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 146.306252] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 146.331125] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.343947] IPVS: ftp: loaded support on port[0] = 21 01:07:31 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x200000) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x60, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000140)=0x8) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000001c0)={0x6, &(0x7f0000000180)=[{0x4, 0x20, 0x20, 0x10001}, {0x101, 0x94, 0x7f, 0xddf}, {0xff, 0xfd, 0x3, 0x1}, {0x9, 0x40, 0x0, 0x3f}, {0xd07e, 0x3f, 0x3c, 0x1000}, {0x4, 0x5, 0x1, 0x6}]}, 0x10) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000200)={'bond_slave_0\x00', 0x13e7}) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) setsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000300)={@rand_addr=0xbc, @dev={0xac, 0x14, 0x14, 0x16}, r4}, 0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x111000, 0x0) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, &(0x7f0000000380)=0x6) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400), 0x1, 0x3) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x80000, 0x0) r6 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x5, 0x204000) sendmsg$nl_route_sched(r6, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x68000010}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=@gettaction={0x90, 0x32, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@action_gd=@TCA_ACT_TAB={0x7c, 0x1, [{0x18, 0x1c, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}, {0x10, 0x12, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x11, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x10, 0xb, @TCA_ACT_INDEX={0x8, 0x3, 0x10001}}, {0x10, 0x11, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x5, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0xf, @TCA_ACT_INDEX={0x8, 0x3, 0xffff0001}}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x80}, 0x543397588b48efb1) r7 = syz_open_dev$cec(&(0x7f0000000640)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000940)=0xe8) sendmsg$nl_route_sched(r7, &(0x7f0000000e80)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0xa0000170}, 0xc, &(0x7f0000000e40)={&(0x7f0000000980)=@deltclass={0x488, 0x29, 0x65a0164af1824980, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, r8, {0x8, 0x707b893f2b10fa2}, {0x1, 0xfff1}, {0xc, 0xc}}, [@tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x414, 0x2, [@TCA_HTB_RATE64={0xc}, @TCA_HTB_CTAB={0x404, 0x3, [0x3, 0x6c38, 0x7, 0x11, 0x3ff, 0x7ff, 0x0, 0x2, 0x400, 0x8, 0x1, 0x80, 0x3, 0x3f, 0x9, 0x7ff, 0x800, 0x3, 0x0, 0x3, 0x4, 0x1000, 0x80000001, 0x1, 0x8212, 0xfffffc00, 0xfb3d, 0x0, 0x9, 0x2, 0x219000, 0x401, 0x68fa, 0x3ff, 0x2, 0x0, 0x4, 0x5, 0x8, 0x1, 0x800, 0x5, 0xcc76, 0x2, 0x4, 0x0, 0xffff272d, 0x5, 0x3, 0x1, 0x9, 0x5, 0x8, 0x8000, 0x200, 0x1f, 0x401, 0xcb7, 0xfff, 0x4, 0x4, 0x3, 0x7, 0x200, 0x10000, 0x6, 0x1, 0x2000, 0x1, 0x4, 0xb528, 0x10001, 0x2, 0x3, 0x80, 0x0, 0x5, 0x0, 0x7, 0x4, 0x1, 0x1, 0x100, 0x0, 0x5, 0x7, 0x1, 0xa71, 0x3, 0x6, 0x1f, 0x6, 0xfffffffa, 0x3, 0x7, 0x3, 0x1, 0x3, 0x4d0, 0x6, 0x8, 0x3d, 0x1d5d, 0x2, 0x7, 0x1, 0x4, 0x3ff, 0x3, 0x10001, 0x3, 0x1, 0x6, 0x0, 0x4, 0x200, 0xc92, 0x7, 0x101, 0x9, 0x1, 0x47c124ef, 0x3, 0x8, 0x2, 0x1, 0x81, 0x4, 0x2a, 0x9, 0xff, 0x401, 0x8, 0x27, 0x2, 0x8000, 0x3ff, 0xdccf, 0x8000, 0x5, 0x0, 0x1, 0x6, 0xfff, 0x0, 0x9, 0xffffad9d, 0x7, 0x6, 0x3, 0x9, 0x5, 0x9, 0x401, 0x200, 0xc32, 0x5, 0x6, 0x2678, 0x7fffffff, 0xb7, 0x1f, 0xffff, 0x1ff, 0x3ff, 0x6, 0xb3, 0xfffff001, 0x8, 0x3ff, 0xffffffff, 0x0, 0x8, 0x3, 0x1, 0xbc3, 0x7f, 0x75, 0x8c47, 0x2, 0x7fff, 0x3, 0x5, 0x200, 0xfffffd64, 0x1777, 0x3, 0x6, 0x4, 0x3, 0x7ff, 0x9c173593, 0x4, 0xb9, 0x10001, 0x7, 0x8, 0x9, 0x7, 0x7fffffff, 0x7, 0x4, 0x1, 0x3, 0x9, 0x2, 0x8, 0x648b, 0x4, 0x7, 0x8001, 0x21, 0x81, 0xfffffff7, 0x7ff, 0xb4ed, 0x9, 0x9, 0x2, 0xef92, 0x7, 0x8, 0x10001, 0xabba, 0x5, 0x400, 0xeaaf, 0x7ff, 0x7, 0x800, 0x2, 0x7c, 0x2, 0xffff, 0xec0f, 0xfffffffe, 0xe2, 0x7, 0x9, 0x1404, 0x8, 0x5, 0x7ff, 0x4de, 0x8, 0x4, 0x4, 0x2, 0x0, 0x9b0, 0xffffffe0, 0x81, 0xfffffffc, 0x4, 0x10001, 0x30]}]}}, @tclass_kind_options=@c_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_RATE={0x8, 0x5, {0x46, 0x4}}, @tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x24, 0x2, [@TCA_HFSC_USC={0x10, 0x3, {0xffff, 0x73b, 0x1}}, @TCA_HFSC_RSC={0x10, 0x1, {0x3, 0x7000}}]}}]}, 0x488}, 0x1, 0x0, 0x0, 0x44000}, 0x800) socket$nl_xfrm(0x10, 0x3, 0x6) r9 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000ec0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000f00)={0x0, 0x1f0, 0x5, [0x5, 0x1, 0xfff, 0xc31, 0x7]}, &(0x7f0000000f40)=0x12) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r9, 0x84, 0x1a, &(0x7f0000000f80)={r10, 0xc, "e9fa964286c7bba5be173f09"}, &(0x7f0000000fc0)=0x14) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000001040)={0x0, 0x4, 0x1, &(0x7f0000001000)=0x6}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0}, &(0x7f00000010c0)=0xc) getpriority(0x2, r11) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000001100)=0x8, 0x4) setsockopt$netrom_NETROM_T1(r5, 0x103, 0x1, &(0x7f0000001140)=0xfffffff9, 0x4) r12 = socket(0x8ca52d44670063fd, 0x6, 0x4) connect$llc(r12, &(0x7f0000001180)={0x1a, 0xffff, 0x7, 0x50, 0xfa, 0x4d, @local}, 0x10) [ 146.347428] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.356056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.363136] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.369567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.391820] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.462556] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.478567] team0: Port device team_slave_0 added [ 146.499703] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.506976] team0: Port device team_slave_1 added [ 146.531567] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.545262] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.579587] IPVS: ftp: loaded support on port[0] = 21 01:07:31 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$KDENABIO(r0, 0x4b36) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000040)={0x4, 0xfe1, 0xffff, 0x1000, 0xc, 0x9f, 0x2, 0x7, 0x32f9, 0x1f}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f00000000c0)) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x1, 0x80800) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x2c0100, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000180)={0x4, 0x0, 0x1, 0x0, 0x2c6530df326fd0ff}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0xdb, "3dd2c9341019ccfbfdb0c4e0e1b1b89c455c2cad1786e2f29b47c87ba12255ad1910aa8dc9f5c184a4cb5df505e4bfe77fe9b19926045622fabfa1f9e0542e6ffa5f3267753e3b863a8ac929fc6e6e5ef42b522b8c1c9471d478c61cc955e5be41b49c682521e0ad3255066b7b84a9058bafb11b1885f7bc09e4e120e5c6835e0be762fb72b6d6813501526520e83de5aa463eae54237d6166bd7d7dca427eadc91009b4b6b29eb8d20054620b9993d9eb8c083f60ae5c34f392af96e1e0b19b91521f86c0c28b963472e0cf7f7430e30bff2e8d2a5f7449c7a63e"}, &(0x7f0000000300)=0xe3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000340)={r4, 0x7}, 0x8) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x42a000, 0x0) ioctl$UI_SET_RELBIT(r5, 0x40045566, 0x6) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x101000, 0x0) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000400)={'ip6gre0\x00', 0x700}) socket$alg(0x26, 0x5, 0x0) syz_open_dev$ndb(&(0x7f0000000440)='/dev/nbd#\x00', 0x0, 0x69a281) r7 = syz_open_dev$cec(&(0x7f0000000480)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r7, 0xc0105303, &(0x7f00000004c0)={0xff, 0x80}) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-monitor\x00', 0x40000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000500)='bdevGPLppp1\x00', r8}, 0x10) r9 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/checkreqprot\x00', 0x200900, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r9, 0x40405514, &(0x7f0000000600)={0x2, 0x3, 0x3ff, 0x5, 'syz1\x00', 0x8}) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xc90}}}, 0x84) r10 = dup2(0xffffffffffffffff, r3) write$selinux_context(r10, &(0x7f0000000700)='system_u:object_r:var_run_t:s0\x00', 0x1f) r11 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000740)='/proc/capi/capi20\x00', 0x20000, 0x0) ioctl$VIDIOC_G_AUDOUT(r11, 0x80345631, &(0x7f0000000780)) openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.threads\x00', 0x2, 0x0) r12 = syz_open_dev$video4linux(&(0x7f0000000800)='/dev/v4l-subdev#\x00', 0xc, 0x2) ioctl$VIDIOC_QUERYSTD(r12, 0x8008563f, &(0x7f0000000840)) [ 146.705463] chnl_net:caif_netlink_parms(): no params data found [ 146.750485] device hsr_slave_0 entered promiscuous mode [ 146.798201] device hsr_slave_1 entered promiscuous mode [ 146.858801] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 146.866978] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 146.875541] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.893209] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.922576] chnl_net:caif_netlink_parms(): no params data found [ 146.963941] IPVS: ftp: loaded support on port[0] = 21 [ 146.973603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.012801] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.020741] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.027180] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.034881] device bridge_slave_0 entered promiscuous mode [ 147.043590] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.050167] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.057096] device bridge_slave_1 entered promiscuous mode [ 147.078881] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.094445] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.106172] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.135627] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.157105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.165379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.173713] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.180691] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.187672] device bridge_slave_0 entered promiscuous mode [ 147.201550] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.207987] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.225801] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.233104] team0: Port device team_slave_0 added [ 147.238638] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.244998] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.252407] device bridge_slave_1 entered promiscuous mode [ 147.264120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.283746] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.291937] team0: Port device team_slave_1 added [ 147.298189] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.307310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.315549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.323915] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.330429] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.346172] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.356248] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.373956] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.399887] chnl_net:caif_netlink_parms(): no params data found [ 147.410857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.421260] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.469698] device hsr_slave_0 entered promiscuous mode [ 147.508162] device hsr_slave_1 entered promiscuous mode [ 147.548334] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.556771] team0: Port device team_slave_0 added [ 147.565129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.573013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.581187] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.587656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.595210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.611961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.623120] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.630402] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.637580] team0: Port device team_slave_1 added [ 147.659051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.668502] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.676123] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.693645] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.701101] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.717505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.729294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.737157] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.747533] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.754201] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.762569] device bridge_slave_0 entered promiscuous mode [ 147.769820] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.776173] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.783347] device bridge_slave_1 entered promiscuous mode [ 147.850774] device hsr_slave_0 entered promiscuous mode [ 147.898147] device hsr_slave_1 entered promiscuous mode [ 147.938541] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.946503] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.956453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.965253] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.975409] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.986766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.995154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.024023] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.032316] team0: Port device team_slave_0 added [ 148.062501] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 148.074652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.081547] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.089809] team0: Port device team_slave_1 added [ 148.095491] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.103943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.113075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.126761] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.136015] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.151340] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.158651] chnl_net:caif_netlink_parms(): no params data found [ 148.173815] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.183785] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.193932] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.204617] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.211759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.242469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.251321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.261006] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.268195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.275219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.321163] device hsr_slave_0 entered promiscuous mode [ 148.378372] device hsr_slave_1 entered promiscuous mode [ 148.444149] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 148.451527] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 148.477264] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.484703] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.492220] device bridge_slave_0 entered promiscuous mode [ 148.500443] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.506533] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.525854] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.532553] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.539106] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.546203] device bridge_slave_1 entered promiscuous mode [ 148.563596] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.577662] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.596040] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.610104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.618386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.626020] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.632422] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.642594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.653174] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.661530] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.690997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.700615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.709211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.716767] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.723175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.732076] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.743276] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.750072] audit: type=1400 audit(1572138453.958:38): avc: denied { associate } for pid=7473 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 148.776886] team0: Port device team_slave_0 added [ 148.787246] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.800213] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.808968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.824813] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.832264] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.839787] team0: Port device team_slave_1 added [ 148.845245] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.853246] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.865621] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.877176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.912723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.923586] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.932037] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.947297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 01:07:34 executing program 0: [ 148.956630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.965080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.972369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.980607] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.996399] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 149.006734] 8021q: adding VLAN 0 to HW filter on device team0 01:07:34 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x670) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0xd23e41, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x0, 0xa6}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x80, 0x840000) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) ptrace$setopts(0x7abb990919170921, r2, 0x0, 0x111) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', 0x0, &(0x7f00000002c0)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28, 0x3) r3 = getpgrp(0x0) setpriority(0x0, r3, 0x100) read(r0, &(0x7f0000000340)=""/175, 0xaf) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000780)=[&(0x7f00000007c0)='\xc9\xd0Q\xf6\x14VJwe\xda\xcd\xf8\x12.j8\xc7\x15\x8d\x8dG\x85\xc7!\xdf\xef\xee\xed\x12T_h\x86\x1b\xc5\xc5\xcb\x0e\x9ey\xa6%\x9a\xb2\xf7\xe0\xa3\xc8>,\n<\xb6\x91\xad#T!\\nnp\xdeA\xc4\x88\xc0\xdcf-t\xd5/c\x0e\xc8\xa3\x05\x80I\x1fU\xd2U\x95H6\xa4\xfaO\xf5\x88\x7f;z\xeb7\x12gu\xa8\xb1D\x8c\xd07g\x93[\x14a\v\x95\xae\xc7\t087\x1a\xdd\x99J\x8b%\xcf\x0e\xce\xb0W$\xe3[)\xd4i\xc1 \xe7\xea\xe3\x12tx/S?R\xff\x02\x99ja\xd3\x103(\x84V\xfa)t\xc6\xdc\xfa\x92\xd6(h\xe4\xb1rd\x8b\x16\xf3', &(0x7f0000000140)='proz\xfc\xce\x00c\x82\x00\x9f\x8dc\x00']) [ 149.051639] device hsr_slave_0 entered promiscuous mode [ 149.098666] device hsr_slave_1 entered promiscuous mode [ 149.117744] hrtimer: interrupt took 46856 ns [ 149.143406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.156098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.166558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.179978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.188028] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.195259] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.205081] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 149.212735] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.221784] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 149.236296] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 01:07:34 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x8143242, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000100)=0x1000, 0x2) sendfile(r1, r0, 0x0, 0x80009) [ 149.248026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.255059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.262861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.272817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.307456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.318487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.326170] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.332578] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.342561] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 149.353067] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.367044] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 149.376821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.384981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.397335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 01:07:34 executing program 0: [ 149.417441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.436473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 149.455906] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 01:07:34 executing program 0: [ 149.470834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.480452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.501375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 01:07:34 executing program 0: [ 149.518791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.528672] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.535066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.546534] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 149.553027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.561874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 01:07:34 executing program 0: [ 149.572700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 149.585008] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.596862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.605719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.614150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.622405] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.628826] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.643038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.652062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.664934] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.671401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.679101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.690700] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.703735] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.712420] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 149.718829] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.728845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.736636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.747020] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.760442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.770965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.782896] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 149.790559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.798608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.806441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.814302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.822179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.830656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.838548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.846165] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.852588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.859752] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.866766] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.874032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.882562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.891668] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 149.905246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.913643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.924970] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.934897] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.945513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 149.955277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.964489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.971340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.979115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.986595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.995032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.002811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.010847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.018866] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.025226] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.032303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.043297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.061084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.068838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.076385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.086168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.101621] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.107677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.118852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.130518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.140072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.147675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.155654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.163989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.172315] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.187117] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.201508] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.213781] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.230074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 01:07:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}]}, 0x5c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 150.242094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.253002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.275633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.299336] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.310669] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.318834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.325942] audit: type=1400 audit(1572138455.538:39): avc: denied { create } for pid=7535 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 150.329069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.360122] audit: type=1400 audit(1572138455.568:40): avc: denied { write } for pid=7535 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 150.379834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.390628] audit: type=1400 audit(1572138455.568:41): avc: denied { read } for pid=7535 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 150.406756] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 150.423781] audit: type=1400 audit(1572138455.568:42): avc: denied { ioctl } for pid=7535 comm="syz-executor.1" path="socket:[27702]" dev="sockfs" ino=27702 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 150.453980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.471930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.486134] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 01:07:35 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) mount(&(0x7f0000000200)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1001084, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x9c283a, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blkd'}}]}) [ 150.501073] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.509598] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 150.524809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.533685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.546914] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.564902] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.572470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.589755] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.604686] audit: type=1800 audit(1572138455.818:43): pid=7546 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16529 res=0 [ 150.625405] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.659052] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.665619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.674905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.697321] EXT4-fs (sda1): Unrecognized mount option "inode_readahead_blkd=0x0000000000000000" or missing value [ 150.702191] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.719481] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.726198] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.761127] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.774345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.783913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.804521] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.810998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.822672] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.853173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.862378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.875707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 01:07:36 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x4000000000141042, 0x0) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 01:07:36 executing program 0: close(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 150.904359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.916018] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.922826] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.931075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.944804] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.985152] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.002911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.011834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.025887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.049092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.060910] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.069088] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.076287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.084453] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.092948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.101999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.127192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.134910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.144557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.156127] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.162496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.191928] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.204993] 8021q: adding VLAN 0 to HW filter on device batadv0 01:07:36 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x670) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0xd23e41, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x0, 0xa6}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x80, 0x840000) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) ptrace$setopts(0x7abb990919170921, r2, 0x0, 0x111) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000a00)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', 0x0, &(0x7f00000002c0)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28, 0x3) r3 = getpgrp(0x0) setpriority(0x0, r3, 0x100) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000780)=[&(0x7f00000007c0)='\xc9\xd0Q\xf6\x14VJwe\xda\xcd\xf8\x12.j8\xc7\x15\x8d\x8dG\x85\xc7!\xdf\xef\xee\xed\x12T_h\x86\x1b\xc5\xc5\xcb\x0e\x9ey\xa6%\x9a\xb2\xf7\xe0\xa3\xc8>,\n<\xb6\x91\xad#T!\\nnp\xdeA\xc4\x88\xc0\xdcf-t\xd5/c\x0e\xc8\xa3\x05\x80I\x1fU\xd2U\x95H6\xa4\xfaO\xf5\x88\x7f;z\xeb7\x12gu\xa8\xb1D\x8c\xd07g\x93[\x14a\v\x95\xae\xc7\t087\x1a\xdd\x99J\x8b%\xcf\x0e\xce\xb0W$\xe3[)\xd4i\xc1 \xe7\xea\xe3\x12tx/S?R\xff\x02\x99ja\xd3\x103(\x84V\xfa)t\xc6\xdc\xfa\x92\xd6(h\xe4\xb1rd\x8b\x16\xf3', &(0x7f0000000140)='proz\xfc\xce\x00c\x82\x00\x9f\x8dc\x00']) 01:07:36 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x670) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0xd23e41, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x0, 0xa6}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x80, 0x840000) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) ptrace$setopts(0x7abb990919170921, r2, 0x0, 0x111) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000a00)={"c5c48455550c5f15d6a1e54e8434d392b1ee8ce0d8cc789e6f9f5fff37ea66e3ca2631545d2fac4abc17eb7ac022137c40ce9850330e934af106b6d2b7b23ab19ac6157f94543f7759d7d90386c0a66d13d3e29cd3c6af3aacf0403dfd57a8f8135dc35686b0919abd7055617083c2d27e3b8f482c0f739c8d5b6b8550e111346a569c4ef7974920a0d7d047f3aa354d1ecdd6032a60c603c404884d346b4f5f2a11da56be949d0f7631fc8cfaaad5c4a62696e3e255e89ea6a55cd3d7c072f17a1259489e5c8c35e774bdf939b28c750dbbcabb6f8243e7ddc524c53053d507b8d8841c66088bb387c003a38c6b56c6d3943436d3bfaee3a64f70cf0786eeefcb20c20d6ccab79d6b56c389e2c2036dd5c530cf9375fcdfc5c64ed37d249442e633724fc2a1c05ceb01c61a1ec83aa77af2a86431dbd70b1f57d83b558d5b7f991e59e4de3d94ecfd0d1ee35e28b03fc0c4edf919b649dbe0bee545c8a523de067f6d4c93585430d396a84a8128244e7880b3fb27d3e25bbdae3248a60f3835a8e5c1b8ec9054f0b28c3b8f3bb8805756908d313f77fe38934b57b1626bf795f20ded88ac5593dfd331d6ee199ae59864a789c50a0716705a5066680491ae4865f94eb777f1af9cecf98eba79e57ba4f056fc2faafc2b6b876323a192fad3e9e2328191df6def6cc8a74e7bf7032a69810371780f6035b205461f06194bee219f01225d7770067d4b8368b6e76cad966e9c68b3fa9129196dc06422e56a72c96dd97c436c97fc9c0fafbe9a70db131c4ccc0c16e37b3dd16b47c80c8dbf457f5eeb2a0bd1bd121d55092b7a421af41520af3a14d021ac7a5b687be522b7077604441a420679cc1f7dc60c6a7a9c38d5cc925f45180bf6c3d03296df35e80cee74a9d5112ad31d9f73a929f26ab98b78034136f5c780db45f6685ef241766a1b1e6b1022867fee580f6d4edd7209d80a69d5a9c14f5c8f40d0146fd345c293f8f528fd0f769ba1d3e1afb2d7ecc7642d84f5427bc7eb8d3df8587fdf9c8a1ae6fb8da5f4c7f41dcc4357aa174bc748f2b7b936acf1a571b37051f582e64662547b5b5a300dad70abe401d31ab0ee0f954836e504b2600fac22a7563f765a5e28a9c8e5070f87c7108d2bba9dd471e07f853794ecc5b07ed9613474efee45e3cbf4d1e8731f6f2fc4916eeb5477e38618149221fdcb7fa0b96dc6d93300310ac036e2bca6de88be17d01ef15da72524dc3c3414aeb8035892e6cb9a8a8e0ede1f083fe121e6d968e2c5974db5a86f9087e11c0e07ed02df3cf64be47e80c63925975d2514335b6cd952154bbc1bf2b52adf0c6529d9d05acf16f5b2178395e7df8ad6223d19a38d63d6785ef1fc69100b79a92325e358f75f8213f858e725fc0c1246ad2f0c1cdb3fc933e7ba971de2707689bfe56cc62cb0179b090d83435d3b"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', 0x0, &(0x7f00000002c0)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28, 0x3) r3 = getpgrp(0x0) setpriority(0x0, r3, 0x100) read(r0, &(0x7f0000000340)=""/175, 0xaf) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000780)=[&(0x7f00000007c0)='\xc9\xd0Q\xf6\x14VJwe\xda\xcd\xf8\x12.j8\xc7\x15\x8d\x8dG\x85\xc7!\xdf\xef\xee\xed\x12T_h\x86\x1b\xc5\xc5\xcb\x0e\x9ey\xa6%\x9a\xb2\xf7\xe0\xa3\xc8>,\n<\xb6\x91\xad#T!\\nnp\xdeA\xc4\x88\xc0\xdcf-t\xd5/c\x0e\xc8\xa3\x05\x80I\x1fU\xd2U\x95H6\xa4\xfaO\xf5\x88\x7f;z\xeb7\x12gu\xa8\xb1D\x8c\xd07g\x93[\x14a\v\x95\xae\xc7\t087\x1a\xdd\x99J\x8b%\xcf\x0e\xce\xb0W$\xe3[)\xd4i\xc1 \xe7\xea\xe3\x12tx/S?R\xff\x02\x99ja\xd3\x103(\x84V\xfa)t\xc6\xdc\xfa\x92\xd6(h\xe4\xb1rd\x8b\x16\xf3', &(0x7f0000000140)='proz\xfc\xce\x00c\x82\x00\x9f\x8dc\x00']) 01:07:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000880), 0x4000224, 0x0) 01:07:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 01:07:36 executing program 0: r0 = gettid() fcntl$getflags(0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$nbd(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x8800000000000014) 01:07:36 executing program 3: sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="68000000161eaa"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x17f, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x124, &(0x7f0000000440)}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000540), 0xb9, &(0x7f0000000280)=""/206, 0xce}}], 0x3fffc85, 0x203d, 0x0) [ 151.355887] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:07:36 executing program 4: sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="68000000161eaa"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x17f, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x124, &(0x7f0000000440)}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000540), 0xb9, &(0x7f0000000280)=""/206, 0xce}}], 0x3fffc85, 0x203d, 0x0) 01:07:36 executing program 2: socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x0) r0 = accept(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000000c0)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffe43) write(r0, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) 01:07:36 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) mount(&(0x7f0000000200)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1001084, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x9c283a, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0xd00}}]}) 01:07:36 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}]}, 0x5c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) [ 151.605623] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 151.638452] audit: type=1800 audit(1572138456.858:44): pid=7619 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16536 res=0 [ 151.678996] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 151.729429] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 151.746366] EXT4-fs (sda1): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 01:07:37 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46600) write$FUSE_POLL(r0, &(0x7f0000000400)={0x18}, 0x401003fc000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 01:07:37 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, 0x0, 0x0, 0x0) 01:07:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00000010002d08000000000000000003000000080001001400000022133e072bcd20f14cbfa4e6e70be14eb9bf56fb9a5edff45248d46358f0509774954c9d12eff821aac723bd7b227573139eb8fdf87fb426e065b15ed4c59e723a61a1dc4fdf186b2169317112bd5262ff9c48573dd2c2178bea4c4dc599f9502eccb856a05ae18bc52208516bd666f5"], 0x1c}}, 0x0) [ 151.896184] EXT4-fs (sda1): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 01:07:37 executing program 3: socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffe43) fcntl$addseals(r0, 0x409, 0x8) [ 152.018051] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 152.087624] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 01:07:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92d44076d3b972", 0x74}], 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:07:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="030000", @ANYBLOB, @ANYRES32=0x0, @ANYRES32], 0x7, 0x0) epoll_create1(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x825a]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 152.915533] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:07:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) r3 = syz_open_procfs(r0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000540)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x30f, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 01:07:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x1a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 01:07:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r2) 01:07:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) r3 = syz_open_procfs(r0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000540)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x30f, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 01:07:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r3, r5, 0x0) 01:07:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r2) 01:07:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) r3 = syz_open_procfs(r0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000540)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x30f, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 01:07:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) r3 = syz_open_procfs(r0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000540)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x30f, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 01:07:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r2) 01:07:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) r3 = syz_open_procfs(r0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000540)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x30f, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:07:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) r3 = syz_open_procfs(r0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000540)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:07:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r2) 01:07:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:07:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) r3 = syz_open_procfs(r0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000540)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 01:07:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) r3 = syz_open_procfs(r0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000540)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x4) 01:07:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r2) 01:07:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00'}) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) r3 = syz_open_procfs(r0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000540)) 01:07:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) r3 = syz_open_procfs(r0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 01:07:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00'}) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r2) 01:07:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r2) 01:07:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00'}) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:07:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) r3 = syz_open_procfs(r0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) 01:07:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) r3 = syz_open_procfs(r0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) syz_open_procfs(0x0, 0x0) 01:07:41 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 01:07:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) r3 = syz_open_procfs(r0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) 01:07:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) syz_open_procfs(r0, &(0x7f0000000140)='net/mcfilter\x00') 01:07:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) gettid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) 01:07:41 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 01:07:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r2) 01:07:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:07:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) gettid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() ptrace$setsig(0x4203, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) 01:07:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:42 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 01:07:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) gettid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() ptrace$setsig(0x4203, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) 01:07:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) gettid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() ptrace$setsig(0x4203, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) 01:07:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) gettid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) 01:07:42 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 01:07:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r2) 01:07:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) gettid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) 01:07:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:43 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 01:07:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) gettid() getpid() r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) 01:07:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) gettid() r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) 01:07:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) 01:07:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 01:07:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) 01:07:43 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 01:07:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 01:07:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:44 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) 01:07:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:44 executing program 5: gettid() rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) 01:07:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000580)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:44 executing program 5: gettid() rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) 01:07:44 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 01:07:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 01:07:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:44 executing program 5: gettid() rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa}) 01:07:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000580)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 01:07:44 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x0, 0x0) 01:07:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000580)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:44 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x0, 0x0) 01:07:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 01:07:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 01:07:45 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 01:07:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:45 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x0, 0x0) 01:07:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 01:07:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 01:07:45 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f00000000c0)) 01:07:45 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f00000000c0)) 01:07:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 01:07:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 01:07:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 01:07:46 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f00000000c0)) 01:07:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 01:07:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 01:07:46 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000000b0affffba01000000ff0000", 0x34}], 0x1}, 0x0) [ 160.931794] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 160.933164] audit: type=1400 audit(1572138466.138:45): avc: denied { create } for pid=8147 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 01:07:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) [ 160.974310] audit: type=1400 audit(1572138466.148:46): avc: denied { write } for pid=8147 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 01:07:46 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000580)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:46 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000000b0affffba01000000ff0000", 0x34}], 0x1}, 0x0) 01:07:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 01:07:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 161.167996] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 01:07:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:46 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000580)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 01:07:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:46 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000000b0affffba01000000ff0000", 0x34}], 0x1}, 0x0) 01:07:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, 0xffffffffffffffff) dup3(r3, r1, 0x0) 01:07:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 161.445587] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 01:07:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 01:07:46 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000000b0affffba01000000ff0000", 0x34}], 0x1}, 0x0) 01:07:46 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000580)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, 0xffffffffffffffff) dup3(r3, r1, 0x0) [ 161.643578] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 01:07:46 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000000b0affffba01000000ff0000", 0x34}], 0x1}, 0x0) 01:07:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 01:07:47 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, 0xffffffffffffffff) dup3(r3, r1, 0x0) 01:07:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, 0xffffffffffffffff) dup3(r3, r1, 0x0) 01:07:47 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000000b0affffba01000000ff0000", 0x34}], 0x1}, 0x0) 01:07:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:47 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, 0xffffffffffffffff) dup3(r3, r1, 0x0) 01:07:47 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000000b0affffba01000000ff0000", 0x34}], 0x1}, 0x0) 01:07:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 01:07:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:47 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:47 executing program 5: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000000b0affffba01000000ff0000", 0x34}], 0x1}, 0x0) 01:07:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, 0xffffffffffffffff) dup3(r3, r1, 0x0) 01:07:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000580)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:47 executing program 5: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000000b0affffba01000000ff0000", 0x34}], 0x1}, 0x0) 01:07:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000580)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:47 executing program 5: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000000b0affffba01000000ff0000", 0x34}], 0x1}, 0x0) 01:07:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:48 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000000b0affffba01000000ff0000", 0x34}], 0x1}, 0x0) 01:07:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000580)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) dup3(r3, 0xffffffffffffffff, 0x0) 01:07:48 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000000b0affffba01000000ff0000", 0x34}], 0x1}, 0x0) 01:07:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, 0xffffffffffffffff) dup3(r3, r1, 0x0) 01:07:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, 0xffffffffffffffff) dup3(r3, r1, 0x0) 01:07:48 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000000b0affffba01000000ff0000", 0x34}], 0x1}, 0x0) 01:07:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) dup3(r3, 0xffffffffffffffff, 0x0) 01:07:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000580)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, 0xffffffffffffffff) dup3(r3, r1, 0x0) 01:07:48 executing program 5: socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000000b0affffba01000000ff0000", 0x34}], 0x1}, 0x0) 01:07:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) dup3(r3, 0xffffffffffffffff, 0x0) 01:07:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000580)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:48 executing program 5: socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000000b0affffba01000000ff0000", 0x34}], 0x1}, 0x0) 01:07:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000580)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) dup3(r3, 0xffffffffffffffff, 0x0) 01:07:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:49 executing program 5: socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000000b0affffba01000000ff0000", 0x34}], 0x1}, 0x0) 01:07:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000580)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) dup3(r3, 0xffffffffffffffff, 0x0) 01:07:49 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x0) 01:07:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000580)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) dup3(r3, 0xffffffffffffffff, 0x0) 01:07:49 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x0) 01:07:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:49 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, r1) dup3(r3, r0, 0x0) 01:07:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:49 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x0) 01:07:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000580)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:49 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:07:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:50 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, r1) dup3(r3, r0, 0x0) 01:07:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:50 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:07:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:50 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, r1) dup3(r3, r0, 0x0) 01:07:50 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:07:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) dup3(r3, 0xffffffffffffffff, 0x0) 01:07:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:50 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 01:07:51 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, r1) dup3(r3, r0, 0x0) 01:07:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) dup3(r3, 0xffffffffffffffff, 0x0) 01:07:51 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:51 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 01:07:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) dup3(r3, 0xffffffffffffffff, 0x0) 01:07:51 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, r1) dup3(r3, r0, 0x0) 01:07:51 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 01:07:51 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:51 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) 01:07:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:51 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) 01:07:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:52 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, r1) dup3(r3, r0, 0x0) 01:07:52 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) 01:07:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:52 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{}], 0x1}, 0x0) 01:07:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:52 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{}], 0x1}, 0x0) 01:07:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:53 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{}], 0x1}, 0x0) 01:07:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:53 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, r1) dup3(r3, r0, 0x0) 01:07:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:53 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:53 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a00090001000000", 0x1a}], 0x1}, 0x0) 01:07:53 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:53 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a00090001000000", 0x1a}], 0x1}, 0x0) 01:07:53 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:53 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, r1) dup3(r3, r0, 0x0) 01:07:53 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a00090001000000", 0x1a}], 0x1}, 0x0) 01:07:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:53 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000", 0x27}], 0x1}, 0x0) 01:07:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) [ 168.840511] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 01:07:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:54 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, r1) dup3(r3, r0, 0x0) 01:07:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:54 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000", 0x27}], 0x1}, 0x0) 01:07:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) [ 169.561054] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 01:07:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:54 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000", 0x27}], 0x1}, 0x0) 01:07:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) [ 169.782340] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 01:07:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc), 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:55 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000000b0affffba01", 0x2e}], 0x1}, 0x0) [ 170.432741] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 01:07:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc), 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:55 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000000b0affffba01", 0x2e}], 0x1}, 0x0) 01:07:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 170.676100] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 01:07:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc), 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:56 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000000b0affffba01", 0x2e}], 0x1}, 0x0) 01:07:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 170.919061] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 01:07:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:56 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000000b0affffba01000000", 0x31}], 0x1}, 0x0) 01:07:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) [ 171.179104] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 01:07:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:56 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000000b0affffba01000000", 0x31}], 0x1}, 0x0) 01:07:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 171.447109] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 01:07:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:56 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000000b0affffba01000000", 0x31}], 0x1}, 0x0) 01:07:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 171.631850] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 01:07:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:57 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000000b0affffba01000000ff00", 0x33}], 0x1}, 0x0) 01:07:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) bind$packet(r2, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 171.900646] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 01:07:57 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000000b0affffba01000000ff00", 0x33}], 0x1}, 0x0) 01:07:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:57 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e100000000b0affffba01000000ff00", 0x33}], 0x1}, 0x0) 01:07:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[]}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) 01:07:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007850000000000e8000500000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100636273001c004201000000000000000000000000000000835b00000000000000"], 0x48}}, 0x0) 01:07:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x315) 01:07:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x33, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 172.598622] kasan: CONFIG_KASAN_INLINE enabled 01:07:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[]}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6626fd696c653020626174"], 0x10) [ 172.657912] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 172.720272] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 172.726566] CPU: 0 PID: 8955 Comm: syz-executor.5 Not tainted 4.19.80 #0 [ 172.733404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.744427] RIP: 0010:hrtimer_active+0x11e/0x230 [ 172.749241] Code: 48 39 c3 0f 84 d3 00 00 00 e8 2e 22 0f 00 48 8b 45 c8 80 38 00 0f 85 06 01 00 00 49 8b 5d 30 4c 8d 63 10 4c 89 e0 48 c1 e8 03 <42> 0f b6 14 38 4c 89 e0 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 [ 172.768151] RSP: 0018:ffff888058da7350 EFLAGS: 00010202 [ 172.773532] RAX: 0000000000000002 RBX: 0000000000000000 RCX: ffffc900108e2000 [ 172.780967] RDX: 00000000000008a3 RSI: ffffffff815ba512 RDI: ffff8880a7f79040 [ 172.788234] RBP: ffff888058da73a8 R08: ffff888081ea82c0 R09: 0000000000000000 [ 172.795515] R10: ffffed1014fef1bc R11: ffff8880a7f78de7 R12: 0000000000000010 [ 172.802778] R13: ffff8880a7f79040 R14: ffff88805f698d80 R15: dffffc0000000000 [ 172.810559] FS: 00007f6047196700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 172.818790] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 172.824763] CR2: 00007ffd66c9c930 CR3: 00000000a90df000 CR4: 00000000001426f0 [ 172.832021] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 172.839276] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 172.846542] Call Trace: [ 172.849139] hrtimer_try_to_cancel+0x74/0x5b0 [ 172.853621] ? hrtimer_run_softirq+0x270/0x270 [ 172.858191] ? __lock_is_held+0xb6/0x140 [ 172.862241] hrtimer_cancel+0x20/0x40 [ 172.866118] qdisc_watchdog_cancel+0x16/0x20 [ 172.870513] cbs_destroy+0x5e/0xd0 [ 172.874040] ? cbs_dequeue_soft+0x400/0x400 [ 172.878347] qdisc_create+0xaa6/0x1230 [ 172.882237] ? security_capable+0x92/0xc0 [ 172.886375] ? tc_get_qdisc+0xbb0/0xbb0 [ 172.890510] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 172.896123] ? nla_parse+0x1fc/0x2f0 [ 172.899829] tc_modify_qdisc+0x51b/0x1bdc [ 172.903971] ? qdisc_create+0x1230/0x1230 [ 172.908126] ? find_held_lock+0x35/0x130 [ 172.912180] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 172.917707] ? qdisc_create+0x1230/0x1230 [ 172.921847] rtnetlink_rcv_msg+0x463/0xb00 [ 172.926074] ? rtnetlink_put_metrics+0x560/0x560 [ 172.930820] ? netdev_pick_tx+0x300/0x300 [ 172.934964] ? netlink_deliver_tap+0x22d/0xc20 [ 172.939535] ? find_held_lock+0x35/0x130 [ 172.943587] netlink_rcv_skb+0x17d/0x460 [ 172.947640] ? rtnetlink_put_metrics+0x560/0x560 [ 172.952497] ? netlink_ack+0xb30/0xb30 [ 172.956401] ? kasan_check_read+0x11/0x20 [ 172.960555] ? netlink_deliver_tap+0x254/0xc20 [ 172.965667] rtnetlink_rcv+0x1d/0x30 [ 172.969382] netlink_unicast+0x537/0x720 [ 172.973445] ? netlink_attachskb+0x770/0x770 [ 172.977847] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 172.983398] netlink_sendmsg+0x8ae/0xd70 [ 172.987450] ? netlink_unicast+0x720/0x720 [ 172.991691] ? selinux_socket_sendmsg+0x36/0x40 [ 172.996345] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 173.001871] ? security_socket_sendmsg+0x8d/0xc0 [ 173.006617] ? netlink_unicast+0x720/0x720 [ 173.010852] sock_sendmsg+0xd7/0x130 [ 173.014555] ___sys_sendmsg+0x803/0x920 [ 173.018517] ? copy_msghdr_from_user+0x430/0x430 [ 173.023352] ? lock_downgrade+0x880/0x880 [ 173.027574] ? kasan_check_read+0x11/0x20 [ 173.031713] ? __fget+0x367/0x540 [ 173.035415] ? iterate_fd+0x360/0x360 [ 173.039206] ? lock_downgrade+0x880/0x880 [ 173.043342] ? __fget_light+0x1a9/0x230 [ 173.047313] ? __fdget+0x1b/0x20 [ 173.050665] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 173.057149] __sys_sendmsg+0x105/0x1d0 [ 173.061036] ? __ia32_sys_shutdown+0x80/0x80 [ 173.065439] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 173.070186] ? do_syscall_64+0x26/0x620 [ 173.074186] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 173.080320] ? do_syscall_64+0x26/0x620 [ 173.084373] __x64_sys_sendmsg+0x78/0xb0 [ 173.088445] do_syscall_64+0xfd/0x620 [ 173.092236] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 173.097858] RIP: 0033:0x459f39 [ 173.101037] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 173.119936] RSP: 002b:00007f6047195c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 173.127723] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f39 [ 173.134979] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 173.142234] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 173.149509] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f60471966d4 [ 173.156863] R13: 00000000004c8331 R14: 00000000004de438 R15: 00000000ffffffff [ 173.164241] Modules linked in: [ 173.167641] protocol 88fb is buggy, dev hsr_slave_0 [ 173.172743] protocol 88fb is buggy, dev hsr_slave_1 [ 173.182679] ---[ end trace bce86f05212de916 ]--- [ 173.187519] RIP: 0010:hrtimer_active+0x11e/0x230 [ 173.193018] Code: 48 39 c3 0f 84 d3 00 00 00 e8 2e 22 0f 00 48 8b 45 c8 80 38 00 0f 85 06 01 00 00 49 8b 5d 30 4c 8d 63 10 4c 89 e0 48 c1 e8 03 <42> 0f b6 14 38 4c 89 e0 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 [ 173.212111] RSP: 0018:ffff888058da7350 EFLAGS: 00010202 [ 173.217475] RAX: 0000000000000002 RBX: 0000000000000000 RCX: ffffc900108e2000 [ 173.225082] RDX: 00000000000008a3 RSI: ffffffff815ba512 RDI: ffff8880a7f79040 [ 173.232539] RBP: ffff888058da73a8 R08: ffff888081ea82c0 R09: 0000000000000000 [ 173.239846] R10: ffffed1014fef1bc R11: ffff8880a7f78de7 R12: 0000000000000010 [ 173.247153] R13: ffff8880a7f79040 R14: ffff88805f698d80 R15: dffffc0000000000 [ 173.254481] FS: 00007f6047196700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 173.262806] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 173.269430] CR2: 0000000002366428 CR3: 00000000a90df000 CR4: 00000000001426f0 [ 173.276807] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 173.284191] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 173.291525] Kernel panic - not syncing: Fatal exception [ 173.298488] Kernel Offset: disabled [ 173.302140] Rebooting in 86400 seconds..