[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 77.460680] audit: type=1800 audit(1550471095.506:25): pid=10047 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 77.479921] audit: type=1800 audit(1550471095.506:26): pid=10047 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 77.499448] audit: type=1800 audit(1550471095.536:27): pid=10047 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 81.284391] sshd (10184) used greatest stack depth: 54176 bytes left Warning: Permanently added '10.128.0.159' (ECDSA) to the list of known hosts. 2019/02/18 06:25:10 fuzzer started 2019/02/18 06:25:18 dialing manager at 10.128.0.26:41979 2019/02/18 06:25:18 syscalls: 1 2019/02/18 06:25:18 code coverage: enabled 2019/02/18 06:25:18 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/18 06:25:18 extra coverage: extra coverage is not supported by the kernel 2019/02/18 06:25:18 setuid sandbox: enabled 2019/02/18 06:25:18 namespace sandbox: enabled 2019/02/18 06:25:18 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/18 06:25:18 fault injection: enabled 2019/02/18 06:25:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/18 06:25:18 net packet injection: enabled 2019/02/18 06:25:18 net device setup: enabled 06:27:25 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[@ANYRESDEC]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) [ 228.338026] IPVS: ftp: loaded support on port[0] = 21 [ 228.475732] chnl_net:caif_netlink_parms(): no params data found [ 228.541190] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.547979] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.556427] device bridge_slave_0 entered promiscuous mode [ 228.565410] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.572025] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.580389] device bridge_slave_1 entered promiscuous mode [ 228.611372] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.622675] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.651611] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.660661] team0: Port device team_slave_0 added [ 228.667277] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.675754] team0: Port device team_slave_1 added [ 228.682296] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.690773] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.756517] device hsr_slave_0 entered promiscuous mode [ 228.932623] device hsr_slave_1 entered promiscuous mode [ 228.993918] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 229.001659] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 229.028576] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.035140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.042301] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.048780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.127942] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 229.134346] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.147585] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.159319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.169998] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.178738] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.189532] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 229.207593] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 229.213869] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.228827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.237780] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.244341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.283280] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.291519] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.298077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.308000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.321142] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.329477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.347064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.362604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.375462] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 229.381520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.405563] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 229.422790] 8021q: adding VLAN 0 to HW filter on device batadv0 06:27:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') read$eventfd(r1, &(0x7f00000000c0), 0x1f6) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) 06:27:27 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="0634"]) 06:27:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000480)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x267) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000637d40de309e547949e74637bf3f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200020000000a00000000000000fe8000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f00000000000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) 06:27:28 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000001240)={0xfffffffffffffffd}) [ 230.313562] ion_ioctl: ioctl validate failed 06:27:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:27:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:27:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:27:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:27:29 executing program 1: r0 = semget(0x3, 0x3, 0x114) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/93) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400000, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x6, 0xf, 0x7}) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000100)={0x8, 0x38e9, 0x5, 0x6}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x100000, &(0x7f0000000140), 0x9, r1, 0x8}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) r3 = accept4$packet(r1, 0x0, &(0x7f0000000200), 0x800) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x9) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000240)='dummy0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000280)='wlan1\x00') setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000002c0)={0x1, {{0xa, 0x4e21, 0x81, @dev={0xfe, 0x80, [], 0xe}, 0x4}}}, 0x88) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000380)={0x3ff, 0xfffffffffffffd7c, 0x43c, 0x800}) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f00000003c0)) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000400)={0x7, {{0xa, 0x4e24, 0x7ff, @loopback, 0x108}}}, 0x88) r4 = accept4$unix(r1, &(0x7f00000004c0)=@abs, &(0x7f0000000540)=0x6e, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000580)={{{@in=@remote}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000ac0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000a80)={&(0x7f0000000740)={0x330, r5, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x18000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3911}]}, @TIPC_NLA_BEARER={0xd8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x2}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2e6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x4, @ipv4={[], [], @remote}, 0x8c}}}}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x130, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2a}}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8, @ipv4={[], [], @broadcast}, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x401, @mcast1, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x90cc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x594}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff2442a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x94}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x330}, 0x1, 0x0, 0x0, 0x40841}, 0x40000) write$FUSE_LK(r1, &(0x7f0000000b00)={0x28, 0xfffffffffffffffe, 0x3, {{0x54b, 0x80000001, 0x2, r2}}}, 0x28) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000b40)={0x5, 0x4, 0x1, {0x0, 0x989680}, 0x2, 0x5}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000bc0)=0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000c00)={{0x5}, 0x1, 0x3, 0x80000000, {0x4, 0x1}, 0x0, 0xf28e}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000cc0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000d80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x4219004}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x2c, r7, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6438}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe1ea769}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48800}, 0x10) fdatasync(r3) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000dc0), &(0x7f0000000e00)=0xc) ptrace$peek(0x1, r2, &(0x7f0000000e40)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000f00)={r2, r1, 0x0, 0x7, &(0x7f0000000ec0)='dummy0\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000f40)={r6, r1, 0x0, 0xb, &(0x7f0000000e80)='netdevsim0\x00', r8}, 0x30) 06:27:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x24, 0x0, 0x28e) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x0, 0x0, 0x10000, 0xfbc}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000080)={0x80000001, r2, 0x10003, 0x5}) 06:27:30 executing program 0: socket$kcm(0x10, 0x800000000002, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101300, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)}, 0xfffffffffffffffd) [ 232.112018] IPVS: ftp: loaded support on port[0] = 21 06:27:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180), 0x10) r1 = socket(0xa, 0x2000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000002c0)={@dev, @multicast1}, 0xc) [ 232.264133] chnl_net:caif_netlink_parms(): no params data found [ 232.367715] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.374819] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.382952] device bridge_slave_0 entered promiscuous mode [ 232.401652] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.408288] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.416678] device bridge_slave_1 entered promiscuous mode 06:27:30 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x1}) listen(r0, 0xfc0004) r2 = shmget$private(0x0, 0x2000, 0x200, &(0x7f0000ffb000/0x2000)=nil) shmat(r2, &(0x7f0000ff9000/0x3000)=nil, 0x2000) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f00000000c0)={@dev, 0x0}, &(0x7f0000000100)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={r3, @loopback, @remote}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040), 0x1c) setsockopt$inet6_int(r4, 0x29, 0x1a, &(0x7f0000000080), 0x4) r5 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffff00000000, 0x101801) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240), &(0x7f00000002c0)=0x8) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000200)=0x10) getsockopt$inet_mreqn(r6, 0x0, 0x20, 0x0, &(0x7f0000000140)) [ 232.475420] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 232.490949] bond0: Enslaving bond_slave_1 as an active interface with an up link 06:27:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x105000, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000000c0)={0x5, [0x9, 0x1f91, 0x6, 0xb5, 0xd9e3e23]}, &(0x7f0000000180)=0xe) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000440)=""/122) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000080)={0x0, r3}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write(r4, &(0x7f0000000300)="5273693b0f0da3cb66741df43e4fcf732e69d1a88507a2c1a6b8cef62a7c7a5244794d7be073ca289fa580a0737b971ca322360e344c92539e6ab8aac7e1364087ccce6ec11d848dc3be4f0c2bb8e408a3c091cc181b907f9d9995005cb064d2a10d23392e89401e99c64a594158031a086836a1e00abd0f317dd1e081cad67c2ef4bea7560a95b4ef6a7ca1799ef504eee93464935d9d42ebdf4e42d7daffb35667fb6d92504c84", 0xa8) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 232.584542] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 232.592902] team0: Port device team_slave_0 added [ 232.599228] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 232.607630] team0: Port device team_slave_1 added [ 232.614617] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 232.622930] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 232.679692] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 232.726254] device hsr_slave_0 entered promiscuous mode [ 232.782694] device hsr_slave_1 entered promiscuous mode [ 232.823558] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 232.833042] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 232.882387] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.888905] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.896032] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.902578] bridge0: port 1(bridge_slave_0) entered forwarding state 06:27:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'bpq0\x00', &(0x7f0000000180)=@ethtool_regs={0x4, 0x7fff, 0x21, "a5f610b1e438827b4efc5f02aa769a8f88fba95a3e8deaa519e546e7547148760f"}}) [ 233.011076] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 233.017323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.030686] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 233.049476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.071317] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.093552] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.108681] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 233.128272] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 233.134534] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.150699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.159739] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.166284] bridge0: port 1(bridge_slave_0) entered forwarding state 06:27:31 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2fc1, 0xffffffffffffffff) r0 = socket(0x10, 0x5d3218b931c2c6c2, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x2) [ 233.184060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.192337] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.198793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.253187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.262267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.270768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.279699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.294503] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 233.300634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.322585] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 233.339133] 8021q: adding VLAN 0 to HW filter on device batadv0 06:27:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1c1000, 0x0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f00000006c0)=""/213) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x54e, 0x18002) close(r2) close(r1) [ 233.354104] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:27:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="3d0000000000000025698d940000000000000095f3000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 06:27:31 executing program 0: unshare(0x10080007fa) r0 = socket$xdp(0x2c, 0x3, 0x0) fcntl$addseals(r0, 0x409, 0xfffffffffffffffc) 06:27:31 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400305) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000280)='./file0\x00', 0x0) r2 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r3 = openat(r2, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x801008, 0x0) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r3, &(0x7f000001fff8)='./file0\x00') renameat2(r2, &(0x7f0000000180)='./file0/file0/file0/file0\x00', r2, &(0x7f00000000c0)='./file0/file0/file0/file0\x00', 0x0) 06:27:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r2 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, r3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x0, 0x4}, {{@in6}, 0x0, @in6=@loopback, 0x8000000}}, 0x224) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000380)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f00000001c0)=0x3, 0x4) mlockall(0x7) 06:27:31 executing program 1: getegid() r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) process_vm_readv(r3, &(0x7f0000001580)=[{&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000000140)=""/57, 0x39}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/232, 0xe8}, {&(0x7f0000001280)=""/101, 0x65}, {&(0x7f0000001300)=""/83, 0x53}, {&(0x7f0000001380)=""/12, 0xc}, {&(0x7f00000013c0)=""/169, 0xa9}, {&(0x7f0000001480)=""/218, 0xda}], 0x9, &(0x7f0000001700)=[{&(0x7f0000001640)=""/89, 0x59}, {&(0x7f00000016c0)=""/7, 0x7}], 0x2, 0x0) 06:27:31 executing program 0: r0 = semget$private(0x0, 0xa, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x9ff0}], 0x1) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x5, 0x40000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) semop(r0, &(0x7f0000000180)=[{0x3, 0xb32c, 0x1000}, {0x0, 0x3f61}, {0x2, 0x101, 0x800}, {0x0, 0x1, 0x1800}, {0x2, 0x0, 0x1800}, {0x0, 0x141c, 0x1800}], 0x6) semctl$IPC_RMID(r0, 0x0, 0x0) 06:27:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000001c0)=0x2, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f00000000c0)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000200)=""/216) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000040)={0x4, 0x0, {0x0, 0x1, 0x1, 0x1, 0x502}}) 06:27:32 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x40000, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000140)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='clear_refs\x00') ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000440)={0x0, @bt={0x6, 0x428, 0x1, 0x2, 0x3, 0x9, 0x9, 0x40, 0xc, 0x2, 0x0, 0x9, 0x0, 0x1, 0x8}}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000500)) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x1, 0x80000) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000540)=0x88) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000100)={0x5, 0x8}) write$vnet(r2, &(0x7f0000000040)={0x1, {&(0x7f0000000000)=""/5, 0x5, &(0x7f0000000280)=""/242, 0x1, 0xfffffffffffffffd}}, 0x68) lsetxattr$trusted_overlay_origin(&(0x7f0000000580)='./bus\x00', &(0x7f0000000600)='trusted.overlay.origin\x00', &(0x7f0000000680)='y\x00', 0xc4a7ca753ef85c9, 0x2) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000006c0)=""/84) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000180), &(0x7f0000000200)=0x8) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='trusted.overlay.opaque\x00', &(0x7f0000000640)='y\x00', 0x2, 0x3) 06:27:32 executing program 0: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{}, {0x0, @link_local}, 0x3e, {0x2, 0x0, @initdev}, 'netdevsim0\x00'}) 06:27:32 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000540)='net/ip_tables_matchgs\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 06:27:32 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="05000000ab0800000020000000010000c03336fe5aa2630f05ab8e6e85e5f266f106701bc44b98629d7d2493a9e686618d3a1eae7fe445f4", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ba0ab2987139498828fe76f382f8a43c10137c5456d1f8bafbf6f8d0c2c6b06adafb9b1bb701ce7bedfdb0c75b51a7bafe25a132fa7dee888ff25aeaf48d222a"], 0x80}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x10180) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x50, 0x4) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x20000000) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) 06:27:32 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xfffffff7bfff7fb4, 0x0) 06:27:32 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x1}) 06:27:32 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000001c0)={0x1, [0x7]}, &(0x7f0000000200)=0x6) r1 = add_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="f4b6895a41aa0849b5a935020a74e7da4964c758ed236fbe27692e3c54d2225f23a648aa76fe9889186532dfe3bfe510ad7778a57f81105ed71398df10c1019eec58b31e28873e82433af49afeb637ae3a84166af30d0030cefb02f5b3a9a4b16966552464572609e4a719147f58bcc48e", 0x71, 0xfffffffffffffff9) r2 = msgget(0x0, 0x4) msgrcv(r2, &(0x7f0000000240)={0x0, ""/248}, 0x100, 0x0, 0x800000800) add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, &(0x7f0000000080)="8e6c", 0x2, r1) 06:27:32 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000020002551075c0165ff0ffc020200000000100f0007e1000c080018001600f000", 0x24) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0xba, "3b7a1c2ee824c07fe6ef1d8d0ce92a1746ff86ad968f025f4a660006ff61648b7354bc1eb7f41d7b9e7dae07a3406ecc4d78c31d8a95fc2ce6eebd2e65f854fa91cfdb03753c6c7e7b458347b9202e5edff661b075a707f593d86301b83341c8469042b3bab2cf54b4bdfd159cc1d9079eedae23f175c93a389741e85e875535f6c240ead5b5eed60cf8621400acd3f22ca70f765655842655b8e4a1050932d71b1b8317b7f99b698db32ac886fa27b00a0180123aad099ec654"}, &(0x7f0000000140)=0xc2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000380)={r1, 0x9}, &(0x7f0000000340)=0x58e4a14498439323) 06:27:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1}, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x100, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xa) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000000ffff1d0000000000000000000000"], 0x14}}, 0x0) 06:27:33 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x2000, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x6, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 06:27:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x1000005, 0x800000032, 0xffffffffffffffff, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f0000000040)) 06:27:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0xaf, 0xc0202) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000200)={0x46400, 0x0, 0x10000, 0x1}) r2 = fcntl$dupfd(r0, 0x0, r0) write$tun(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="8c39b4fad026467200000000e900000200c39185f163fb1d115349e35a5f68a69c008672d2f57d92"], 0x11) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000180)=0x3, 0x4) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e24, @rand_addr=0x9}, {0x2, 0x4e23, @multicast2}, 0x25, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000040)='syzkaller1\x00', 0x3f, 0x8, 0x6}) pipe(&(0x7f0000000140)) 06:27:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) r1 = socket$inet(0x2, 0x80e, 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000080)={0x7ff, {{0xa, 0x4e23, 0x5, @mcast1, 0x8}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f00000003c0), 0x0) 06:27:33 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x44000, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000080)=0x80) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&&\x00\xa1\xa5\xa5\xd0\'\xb9\xa9\xfd\x135_p\xe0\x83\x95\xd3r\xfa)\x1c\x10\xce\x1c\n\xafI5s\x9a\xe9S+\v\xc3\xc0\xe3\x04*\x06\xf0\xf0.D\xae\xd4\x02k\x14\xd6\b\xe0]'}, 0x3d) 06:27:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net\x00') mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x2) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000640)) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80319}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 06:27:33 executing program 0: unshare(0x401) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1ff, 0x80) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x400000) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="0f3065660f01c866b8000800000f23d80f21f86635800000b00f23f80f370f20d86635080000000f22d8baa10066b87559000066ef0f01d10f01f7360f0094f3ffba2000b82913ef", 0x48}], 0x1, 0x0, &(0x7f0000000140), 0x0) socket(0x15, 0x80005, 0x0) 06:27:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net\x00') mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x2) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000640)) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80319}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 06:27:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0)=0x8001, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001e40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000170100080200000000040000000000006a62600e5f0982f7c06d0cf233f6b961c20dcc4d130e55908d9cb06cb5474811fff3d3e23d4d75fdbde85882b92f23396eb07ccd5665ea107cabbee883c9a0a1122d159f867e3df0b7a72cf8f756691a2898729ec67c4c2e36843b3b0252b3879b9206b96f9e1c62e7907c6b4c43b2651281cd3b735f3eeaed3e4e9f42d40fe34a6d24a6da0f3ac543ac3884f2de00eea3c1b94fcdf5402503f9b231c428d747941b73d8ee0ad89ebe604f6a0935f12353b1302eed74bf00fe0e0280dcba32b9a2000000000000000000000000"], 0xe5, 0x4800}], 0x1, 0x10) fsetxattr$security_smack_transmute(r1, &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x1) 06:27:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0xcf) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x29, &(0x7f0000000400)={{{@in6=@remote, @in=@initdev}}, {{@in=@local}, 0x0, @in6=@empty}}, 0xe8) 06:27:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)=0x400000000000016) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000000)={0x3f, 0x30395056, 0x3, @stepwise={0x40, 0x8, 0xdb, 0x8, 0x380000, 0x9}}) readv(r1, &(0x7f00000016c0)=[{&(0x7f0000000380)=""/249, 0xf9}], 0x1) 06:27:34 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x200, 0x7effffff, 0x2, 0x7}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000040)) 06:27:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'ip6tnl0\x00'}}, 0x1e) syz_open_procfs(0x0, &(0x7f0000000180)='net/packet\x00') ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) sendfile(r1, r0, 0x0, 0x7) 06:27:34 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getgroups(0x2, &(0x7f0000000100)=[0xee00, 0xee01]) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d26306b845d82db91c4e102ef3030303030303030303030303030f1561ef52b", @ANYRESDEC=0x0, @ANYBLOB="2c00000000000000033d", @ANYRESDEC=r0, @ANYBLOB=',\x00']) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8001, 0x40) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), 0x4) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) 06:27:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x6, 0x10000, 0x18, 0x6, 0x30000000000000, 0xfffffffffffffffc}) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x8c000, 0x20) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)={0x6, 0x0, [{0x0, 0x3, 0xffffffff, 0x8, 0x5}, {0x0, 0x7, 0x2, 0x22, 0x4}, {0x80000001, 0x1, 0x2, 0x90, 0x7fff}, {0x0, 0x800, 0xda9, 0x6, 0x6}, {0x4000000b, 0xfffffffffffffff8, 0x1, 0x7fff8000000000, 0x2}, {0xc000000b, 0x5, 0x2, 0x3, 0x9}]}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000140)=0xfff) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000180)=0x5) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000001c0)={0x3, r1}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x4e22, @remote}]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000002c0)={r2, 0x1}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000340)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}, @in6={0xa, 0x4e24, 0x9a0, @empty, 0x1000}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e22, 0x1, @mcast2, 0x7}], 0x58) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000400)={0xe, 0x3a, 0x9, 0x16, 0x6, 0x3, 0x1, 0x8c, 0xffffffffffffffff}) unlink(&(0x7f0000000440)='./file0\x00') r4 = openat(r1, &(0x7f0000000480)='./file0/file0\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f00000004c0)=0x49f49cbd, 0x4) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x2010, r3, 0x16) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000500)="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") getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000001500)={'icmp\x00'}, &(0x7f0000001540)=0x1e) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000001580)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000015c0)={r2, @in={{0x2, 0x4e21, @remote}}, 0x0, 0x9, 0x2, 0x75, 0x80}, &(0x7f0000001680)=0x98) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f00000016c0)=0x4) getsockopt$inet_buf(r3, 0x0, 0x2d, &(0x7f0000001700)=""/67, &(0x7f0000001780)=0x43) rename(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)='./file0\x00') ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000001840)=0x800) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000001880)) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000019c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r5, 0x401845c0, &(0x7f0000001a00)={0x1, 0x9, 0x7, 0x0, 0x1052, 0x8}) setsockopt(r4, 0xfffffffffffffeff, 0x9, &(0x7f0000001a40)="80202ece28d2f67dd3ec98fb609e5dd809c25e6febbe8a75a2c12cc3575ff3d726e545b32ec8eac726ff2f86b4d074dfe496214762298815062ed2c00ca9dee45b2ad89845ff5a45d2bbfc615c7fee8a573d25d6727c82b07551f2363ebe4f43d0b4b868b2913b2d53a10a4a93840d8e3e78294445ff915059b40bf0d4f94ca71626936acaeca8576c4e66165f8acc8cc2b721d519a65dcfafab37323122fcd58e839e0283f32f6ead92fde24756b97e", 0xb0) 06:27:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@remote, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000100)='\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r2, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=@newsa={0xfc, 0x10, 0xc22, 0x70bd2d, 0x25dfdbfb, {{@in6=@mcast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e23, 0x401, 0x4e21, 0x60000, 0x2, 0x20, 0xa0, 0x21, r3, r4}, {@in=@empty, 0x4d6}, @in=@local, {0x7, 0x1, 0xfff, 0x1, 0x9, 0x401, 0x80}, {0x0, 0x3, 0x1, 0x2}, {0x400, 0x1, 0xd56}, 0x70bd28, 0x3507, 0xa, 0x4990099e08a1dcc7, 0x2c9}, [@offload={0xc, 0x1c, {0x0, 0x2}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a0189668bb3", 0x15}], 0x1) socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$unix(0x1, 0x2, 0x0) splice(r1, 0x0, r5, 0x0, 0x10005, 0x0) 06:27:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='uid_map\x00J\xf1\x82\xbcA\xaa\x8b\x8a\xf1W\x1c1\xbaL\xb71YEM\xb8\xaa\xad\xa2\xd6\xa2\xb0\x85\xd5\x850\xdaW\r\x90\xd3\xb1KC\xe1\xcc\x9a1&9\xac\xfd\x9d\xea\x1f\xc2\x95|\xefF\x881\xf0C\x7f\xe4k\xa8\x1e\xf1\x03g\xb0\x96\x82\v\xcb\x00\x97\xd1\xec\xa4>;\xbe\t\aY\xcb\xe4\xc0\xcc\f\x15Ej\xa3hL\x9dg\xafY\xdd\xab\xb6\xe478\x97\xc7w{\xa0\xe692\xa1\x86\x0f') sendfile(r0, r1, &(0x7f0000000040)=0x21, 0x8001) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x9, @mcast1, 0xe7d4}, 0x1c) 06:27:35 executing program 0: r0 = socket(0x1e, 0x1, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)={0x3, 0xc, [0x7c, 0x1a2, 0x0]}) unshare(0x20400) getsockopt(r0, 0x800000010f, 0x87, &(0x7f00004ad000), &(0x7f0000a3c000)=0xfffffffffffffecb) [ 237.462774] IPVS: ftp: loaded support on port[0] = 21 [ 237.611764] chnl_net:caif_netlink_parms(): no params data found 06:27:35 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) add_key$user(0x0, 0x0, &(0x7f0000005080)="a0282ebe6770b24ad06ee6a5d4e7ab1fa1e2549faa4af7c598a1d7b631f6b184742c2d527123a4567bd12d66cc3add79368dfa06cc3497a14ab3714103a52c15ae68ac9ce6866223d7aa59efc73aea432788892f56a54891e698dc8223ca1203c8fce95db73b770c6d36735e61c4dae31a32fce796c88b746fb953a35cea3a7f9853cb3c124666e3b4b3669ab7e5769f3bd1178032c0c418ab5d289296d3a6736a563570c5c12f9a5ba5ee8528e4b39131cf810ee86e0b1dc03bbf14cbb044fecdd4e716", 0xc4, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) r6 = getuid() faccessat(r1, &(0x7f0000000240)='./file0\x00', 0x40, 0x400) setreuid(r5, r6) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000140)=0xfb8, 0x4) splice(r0, 0x0, r2, 0x0, 0x10002, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000000)=0x4) [ 237.723054] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.729635] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.737942] device bridge_slave_0 entered promiscuous mode [ 237.754681] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.761223] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.769574] device bridge_slave_1 entered promiscuous mode [ 237.803279] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.814847] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.844570] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.853838] team0: Port device team_slave_0 added [ 237.866857] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.875410] team0: Port device team_slave_1 added [ 237.884394] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.903993] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 06:27:36 executing program 1: r0 = getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x54dc083de34b80aa, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f00000000c0)) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x1) r3 = memfd_create(&(0x7f0000000400)='dev\x00\xcbh\x80\x87\x1d\xf6\xbe\x8f^K;\xf0z|x}\xd3\xc7\xc2\x1c(\x05\x91\x1f\v\x87(\xe8vB\x87\xb7U\rhI\xb3p\xc2\xd8\x809\xbex\xee\x97e\xe9\x93\x85\xe4\xc6g\xcb\xed\xeak\xdb\x96%zx\xed2m\xe7\xdbK\x93\xc7\x96BL\xe9\xeb\xb5F\xc7\x85\x9cwe\xf8\xb4\xcd}\xf5\x89W\xf9\"\xf8\xba\xfc;#\xa7\x18\xa1\n\xd3\x9e\xdb\xbfO\xff\x00\xc8=\xb9A\xd69\xf6\xca\x80\r\xe9\x01\x88H\xa9F\xb8r_\x9b\xa0\xb7\x1e\x1bp\xe1 \xaf\xae\xb7\xade;\xab\x19:TU\xf9\xe8W\xf9\xc0|\xc6\x03\x05$\xe2w\xbc.\x17\x03\x91\xaf\xca\xe9\x95\x82\x7f\x03|\xe4\x0fhT\x9a\a\x92o\x98\'\x84\xedP\x98\xbf@zo\xb1f\x9d\xef\f\xc3\x8dp,\'\xad\x14\x1e\t\a\xfa+q\xd8\x1f\xf10#\xc3\xf6\xdf\xf0\'Fl@\x00\x00\x00', 0x3) write(r3, &(0x7f0000000040)="04", 0x1) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x2) pwrite64(r3, 0x0, 0xffffffffffffffab, 0x2) [ 238.016979] device hsr_slave_0 entered promiscuous mode [ 238.053082] device hsr_slave_1 entered promiscuous mode [ 238.213891] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 238.221436] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 238.246038] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.252603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.259646] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.266240] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.346318] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 238.352980] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.367847] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 238.382272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.393616] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.403134] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.418224] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 238.435927] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 238.442111] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.459942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.468329] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.474845] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.521336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.529656] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.536183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.546931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.556044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.571405] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.579697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.604618] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.615961] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready 06:27:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) msync(&(0x7f000086c000/0x4000)=nil, 0x4000, 0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0xff, 0x4) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x100000000, 0x4) [ 238.622143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.632384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.659131] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 238.703800] 8021q: adding VLAN 0 to HW filter on device batadv0 06:27:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f0000000280), 0x0, 0x0, 0x210}, 0x808000) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000340)="feccbac0987a", 0x6}], 0x1}, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000000c0)=0x1) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000100)=0x2229000000000, 0x4) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xf149, 0x220400) r2 = msgget(0x3, 0x40) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000380)=""/232) rt_sigprocmask(0x2, &(0x7f0000000280)={0x4}, &(0x7f0000000480), 0x8) 06:27:37 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80000000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x5, 0x1, 0x3, 0x4, 0xffffffffffffffff, 0x7fffffff}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000540)={'veth1\x00', 0x0}) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x86, 0x40) socket(0x12, 0x8000a, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x89a3, &(0x7f0000000040)={'bridge0\x00', r2}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20000, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000600)='/dev/dsp#\x00', 0xa9, 0x200081) bind$xdp(r4, &(0x7f0000000640)={0x2c, 0x5, r3, 0x27, r5}, 0x10) 06:27:37 executing program 1: r0 = socket(0x1e, 0x2, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0400000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0, 0x0, 0x0, 0xfffffc57}, 0x0) 06:27:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x40000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xffa) 06:27:37 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 06:27:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc00, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0x93, 0x28, &(0x7f0000000040)="20dcf25d5f9014718fc70271d23aef94381b35a21b0b3e288636b9c5dbe62b36e368e5f145b9fd77f88abd22ffc5789c7ab04d1a83e86fa715029c347ca35bed1f940d031e32cdcb1dd13fb2e8dd05a5936ca94787b486e0ccd3d3d4095b8790e8f9735628d02b4a401c66343d48781f47592ea3bc8f4116c260de0d9c02288b6a078f11bcdd3125cacec67f267e24357f54e6", &(0x7f0000000140)=""/40, 0x1}, 0x28) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) close(r2) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x5) 06:27:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x90) mprotect(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000000c0)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) 06:27:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$FIONREAD(r0, 0x5411, &(0x7f0000000040)) 06:27:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x103980, 0x40) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000da14a2ecb09a4de799609be970ad8bd3f63cb326b3d7ded39aa552443d02a33f9da3315b5f830df7ca062d3364c92e0c76ed9c8aef9f2a0b7bea7759ab3bdd2bbb6133e6a0d9", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x800, 0x3, 0x7}, &(0x7f0000000140)=0x10) 06:27:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dummy0\x00', 0x1}) r1 = socket(0xb, 0xf, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r2, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xaf9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x679f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000010}, 0x4) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'team_slave_1\x00', 0x400}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) 06:27:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) 06:27:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$FIONREAD(r0, 0x5411, &(0x7f0000000040)) 06:27:38 executing program 2: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x10000000067, &(0x7f0000000100)=0x7, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x31a, 0x4) accept(r0, &(0x7f0000000200)=@ipx, &(0x7f0000000000)=0x80) sendmmsg(r0, &(0x7f00000089c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x4, {{0xa, 0x4e24, 0x0, @loopback}}}, 0x88) 06:27:38 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x14000000, 0x80000000}) close(r0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 06:27:38 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3d, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) bind$vsock_dgram(r1, &(0x7f0000000080)={0x28, 0x0, 0x17113c50c47624d6, @my=0x0}, 0x10) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x1, 0x1, 0xfffffffffffffffe, "0f348062d210669f0e613600fa33fac1d718583a70ea62b24d0a0e2e4065af66"}) 06:27:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) fsetxattr$system_posix_acl(r2, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="02000000000000040000000000000008000000d5510c0132a91abf99ab5b30b5c5ba1ea9db3bf3b900b4f8a703c48640fcc4751f65e610d5711d391b8759f77281572ee70f0a4454560a6a44e786e212e1c9f63c66e4", @ANYRES32=r3, @ANYBLOB="10000000000000002000000000000000"], 0x2c, 0x0) [ 240.234735] [drm:drm_calc_timestamping_constants] *ERROR* crtc 31: Can't calculate constants, dotclock = 0! [ 240.245013] hrtimer: interrupt took 250589 ns 06:27:38 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) r1 = epoll_create1(0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002f7000)) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/67, 0x43}], 0x1, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000100)=""/26) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 06:27:38 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x14000000, 0x80000000}) close(r0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 06:27:38 executing program 2: socket$inet(0x28, 0x0, 0x28) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) eventfd2(0x4, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) open$dir(&(0x7f0000000140)='./file0\x00', 0x181000, 0x40) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@loopback, @mcast1, @dev={0xfe, 0x80, [], 0x22}, 0xbeab, 0x8, 0x9, 0x400, 0x7, 0x0, r1}) 06:27:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) r3 = dup3(r1, r2, 0x80000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000000)=0x6, 0x4) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x2, 0x0, 0x2, r2, 0x200000000003}) 06:27:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40, 0x0) setns(r1, 0x40000000) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) recvmsg(r2, &(0x7f0000001640)={&(0x7f0000000040)=@x25={0x9, @remote}, 0x80, &(0x7f00000014c0)=[{&(0x7f00000000c0)=""/78, 0x4e}, {&(0x7f0000000140)=""/95, 0x5f}, {&(0x7f00000001c0)=""/62, 0x3e}, {&(0x7f00000002c0)=""/85, 0x55}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/175, 0xaf}, {&(0x7f0000000200)=""/24, 0x18}, {&(0x7f0000001400)=""/89, 0x59}, {&(0x7f0000001480)=""/57, 0x39}], 0x9, &(0x7f0000001580)=""/178, 0xb2}, 0x2000) recvfrom(r2, &(0x7f0000002900)=""/4096, 0xea9, 0x0, 0x0, 0x0) 06:27:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000340)=ANY=[@ANYRES32=r3, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYRES64=r3, @ANYRESOCT=r3, @ANYRES32=r0, @ANYRES16=r2, @ANYRES16=r3, @ANYRESOCT=r1, @ANYRES32=r1, @ANYRES16=r0], @ANYPTR64, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESDEC=r1, @ANYRESHEX=r3, @ANYRESHEX=r0], @ANYRESDEC=r3, @ANYRESDEC, @ANYRESOCT=0x0, @ANYRESOCT=r0, @ANYRESHEX=r3]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r0, r2, 0x80000) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r5, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r6, 0xae03, 0xa1) 06:27:39 executing program 1: setitimer(0x0, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) read(r0, &(0x7f0000000640)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x9ea<\xee\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x2000000021, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000003c0)={0x0, 0x7f, 0x8}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 06:27:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x80000, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000000580)=@pptp={0x18, 0x2, {0x0, @multicast2}}, &(0x7f0000000140)=0x80) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000640), &(0x7f0000000680)=0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1b}) bpf$MAP_CREATE(0x0, &(0x7f0000001740)={0x5, 0x0, 0x0, 0x0, 0x20}, 0x11) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000200)) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000780)=0x200, 0x4) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000003000/0x2000)=nil) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) getgroups(0x2, &(0x7f00000001c0)=[0xee00, 0x0]) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000440)=0xe8) r8 = getgid() r9 = fcntl$getown(r0, 0x9) pivot_root(&(0x7f0000000500)='./file1\x00', &(0x7f0000000540)='./file0\x00') r10 = getpgid(0x0) shmctl$IPC_SET(r4, 0x1, &(0x7f0000000480)={{0x3800000000000, r5, r6, r7, r8, 0x84, 0x9}, 0x6, 0xfff, 0x1, 0x0, r9, r10, 0x1}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f00000006c0)={0x3ff, 0x0, [], {0x0, @reserved}}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000000c0)=0x24) [ 241.340378] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 06:27:39 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2, 0x2000) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0x7, 0x7, [], &(0x7f0000000000)=0x5}) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x401, 0x0, 0x0, [], 0x0}) 06:27:39 executing program 1: setitimer(0x0, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) read(r0, &(0x7f0000000640)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x9ea<\xee\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x2000000021, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000003c0)={0x0, 0x7f, 0x8}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 06:27:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@ipv4_newrule={0x20, 0x20, 0x1}, 0xa9}}, 0x0) r1 = socket(0x20000000a, 0x0, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @dev}, @IFA_ADDRESS={0x14, 0x8, @mcast1}]}, 0xfffffc40}}, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8400, 0x0) 06:27:39 executing program 0: mkdir(&(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffffff) chroot(&(0x7f00000001c0)='./file0\x00') mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0x10000) unlinkat(r0, &(0x7f0000000080)='./file0/file0\x00', 0x200) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x0) 06:27:39 executing program 1: setitimer(0x0, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) read(r0, &(0x7f0000000640)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x9ea<\xee\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x2000000021, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000003c0)={0x0, 0x7f, 0x8}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 06:27:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = dup2(r1, r1) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000180)={0x2b, 0x37, 0x13, 0x1e, 0xb, 0x8, 0x4, 0x6e}) recvmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/69, 0x45}], 0x1}}], 0x2, 0x0, 0x0) close(r1) sendmsg$xdp(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="e7", 0x1}], 0x1}, 0x0) 06:27:40 executing program 0: r0 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000380)={0xa, 0x4, 0xfa00, {r1}}, 0xc) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000080)={0x0, @bt={0x3, 0x0, 0x1, 0x2, 0x5, 0x6, 0x1, 0xced, 0x80000000, 0x4, 0x2, 0x6, 0x1, 0x7, 0x14, 0xf}}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00000003c0)={{0xfffffffffffffff8, 0x9, 0x1, 0x8, 0x6, 0xfffffffffffff801}, 0x7ff}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000280)) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @ioapic={0x5002}}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:27:40 executing program 1: setitimer(0x0, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) read(r0, &(0x7f0000000640)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x9ea<\xee\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x2000000021, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000003c0)={0x0, 0x7f, 0x8}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 06:27:40 executing program 1: setitimer(0x0, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) read(r0, &(0x7f0000000640)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x9ea<\xee\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x2000000021, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000003c0)={0x0, 0x7f, 0x8}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) 06:27:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x37b, 0x32, 0x829, 0x0, 0x0, {0xc, 0x1000000}, [@nested={0xc, 0xf000, [@typed={0x8, 0x9, @uid}]}]}, 0xa}}, 0xfffffffffffffffc) [ 242.559797] kvm: pic: single mode not supported [ 242.595253] kvm: pic: level sensitive irq not supported 06:27:40 executing program 1: setitimer(0x0, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) read(r0, &(0x7f0000000640)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x9ea<\xee\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x2000000021, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000003c0)={0x0, 0x7f, 0x8}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 242.608216] kvm: pic: level sensitive irq not supported 06:27:40 executing program 2: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x100, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40002001}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="572897b06bc6a40b0bff582b87e4e084c0192372528842961e09f31726c90e420f2ecade54a761b0b70ee882070561f96393ae4ed0a0e9d602f2419dd1bdf5f334e4d4f7fd056f7fa132976b864e8e7c9a9a557b4dec4e0ec5049ffa4cfd1e7fca64c1c8ee607e2f3cc451dd06c7d39fa8c1e584230c7e571cb80f26b1bb8c50a2e55f20601b18e815f12a272994cf883155d2e5c2082744ccfc", @ANYRES16=r1, @ANYBLOB="280425bd7000fcdbdf251100000008000500ff03000014000100080009007e00000008000500020000002000010008000200ff00000014000300ac1414220000000000000000000000004c000300080007004e21000014000600fe88000000000000000000000000000108000400040000001400060000000000000000000000000000000000080004000900000008000500e0000001080005000600000008000400010000000800050000080000"], 0xb4}, 0x1, 0x0, 0x0, 0x4000}, 0x800) open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) 06:27:40 executing program 1: setitimer(0x0, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) read(r0, &(0x7f0000000640)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x9ea<\xee\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x2000000021, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000003c0)={0x0, 0x7f, 0x8}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:41 executing program 1: setitimer(0x0, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) read(r0, &(0x7f0000000640)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x9ea<\xee\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x2000000021, @time}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:41 executing program 2: syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x220600) select(0x40, &(0x7f0000000140)={0x1f}, 0x0, 0x0, 0x0) 06:27:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)=0x3, 0x4) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x9, @pix={0x0, 0x0, 0x31324d59}}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000080)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000000c0)=r1) 06:27:41 executing program 1: setitimer(0x0, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) read(r0, &(0x7f0000000640)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x9ea<\xee\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:41 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000a00)={@remote, 0x0}, &(0x7f0000000a40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000a80)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000b80)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000bc0)={{{@in6=@ipv4={[], [], @rand_addr=0x3ff}, @in6=@rand_addr="53c2300b446d7ccfb909e6697b1f32ea", 0x4e22, 0x0, 0x4e24, 0xd9, 0xa, 0x80, 0xa0, 0xff, r1, r2}, {0x200, 0xb23, 0xfffffffffffff762, 0x8, 0x8ea, 0x8, 0x800, 0x9}, {0x1ff, 0x101, 0x4, 0x81}, 0x5, 0x0, 0x0, 0x1, 0x1, 0x2}, {{@in6=@mcast1, 0x4d5, 0x33}, 0xa, @in6=@ipv4={[], [], @remote}, 0x3503, 0x7, 0x3, 0x3aa, 0x5, 0x4, 0x7}}, 0xe8) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) getrusage(0x0, &(0x7f0000000000)) 06:27:41 executing program 1: setitimer(0x0, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) read(r0, &(0x7f0000000640)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x9ea<\xee\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:41 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x2103, 0x0) accept4$unix(r0, &(0x7f0000000180), &(0x7f0000000140)=0x6e, 0x800) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x3}, {0x200000000000}}) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x0) 06:27:41 executing program 1: setitimer(0x0, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) read(r0, &(0x7f0000000640)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x9ea<\xee\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff7b, &(0x7f00000daff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0100001000030200139f001a000000000000000000d13ee5690000d6058894e0000001000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000010000000033000000ac14ffbb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c001400636d61632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x13c}, 0x1, 0x0, 0x0, 0x2}, 0x0) r1 = msgget$private(0x0, 0x23d) msgctl$IPC_RMID(r1, 0x0) 06:27:42 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f0000000740)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000040)='./control\x00', 0x0) creat(&(0x7f00000001c0)='./control/file1\x00', 0x0) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) unlink(&(0x7f00000000c0)='./control/file1\x00') lsetxattr$security_ima(&(0x7f0000000240)='./control/file0\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x2, "75450264d00f6903138f44"}, 0xd, 0x2) r0 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000780)={"7274d27007069835ba1be595531795421ccef277216e5b70543e4728df91b6d4d9ac81cd446d2986d2f8e2670e6dfa81d494ef20e639498dbb43f0d71af24b11e8eb75e1c34ebd7b438692afe15dbaa21b48b63617cbf437354b36094df9d145e84fc5f7fd7880ed6b53dc7e9976a332c3b71abe62d298641e0b796ae2b9eda3700411915f94ca0ed33d709615f518622c00cc25c28bcac9cfc8d4cc91494023c204235fa794c1d8fdc9d1d21604930c44b7fddc5c428e46822c2fdff03f73de9e12d4815b50dc4af08faaee6777cdfe033a36640c3dd9d0ee2c464cdd94f62ff2bbeadbe5e385f8d9845bf2c1bdcc01c4f20af927b58f6974b65852ff221c825c9acfc8b2861a8ace8abed740a0b81ddc7a7a34696a9946838abcce6b560ad7e0ee8be76a56522f675144b7a880c34e3f60fa0f49de087e0220e43176d3729a7c20910d9fb09e0a55a9a36e0756b79cefeeb249816c0fa3ff67921006fe16cac8cc034387b9b1535795674ef162ebfc6c12e495802fce53d32e5c03c2667258fc99848a2d3787937bf059506b599363f41d3c86999dee1787804c45f78696d3f17ffb4c20a0855c45b439f3eae2ce2a4b499e5bfd3274f50edd7da25c5f44a50b40c647694ed0221d1628f45fa276c9479e2e7b97a5c9cc818a0b5ce75e04bfbde597c03e4933bb16ae0b430bf7a2829e1b07134da9601acee07c92c3e81397143b9afe0f11d243f942731d985cb8818847f194bad7f57a8096b8afd2f27dfd547e1fe7858fc5d9fb44b174aa931b6d1299001845cc7f6ac4b506f68351192e745802ef858fe06c4f1189e8440617e5a0359008f95fa0d420cb3a8d183cb02a11c25eb94f19a1cabfe5fce6289c413398ba4425b1e22905929fbd46e0a836c4a8eddf2802a9b5a04cb5956a71bde747ecebba6ac476c542d76bc87343b66a7c4e6afe00d55719329e192f2da3b229b21ba8b5121815d7baa87bbd86ecbb27b67a11419cd37e1fe049ea5b16190092075d25fe291a01b3ef2d97810bad4d45e6ce58308e1061b49c09f121215100c130c0890a594c08130383ea7b9d8d4c1a6586c17bafa70f815ee39fb3939756f5584e1218f7419d57556f2921645d0c3a57945cc94de49721e6092b8520279ff180378ae32b255f60b30541918e09a1c30d29fd75e5fbcac559ee20a8c8b34f53dd217e512aa414f95522a764890a6088737f70fd438e13e96f5edfa27b2dd0598ca58bf6c824e95f25557cb3683c3274212124a2ae7b04129157d65666c6a4f77524a2fc29060a28b8c031e70c3de35864687ef9591b63801aeb7bdacfcafa535a6a01b37f6ce5fb19993029362bba7cf17f1feb3cccca682f4f0fcaafe8d7b893c85ea6c1cca1d1f20ea5ed1e7c8c588ea1e1b02c61a1952edf86e7ec6441b13a030bdfc92cff793c1d553719a7e8d3b3"}) r1 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000340)=""/216) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f0000000080)='./control\x00') [ 242.659776] kvm: pic: single mode not supported [ 244.073572] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 06:27:42 executing program 1: setitimer(0x0, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) read(r0, &(0x7f0000000640)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x9ea<\xee\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 244.186270] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 06:27:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x720, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x42df}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x7ff, 0x101, 0xea}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x0, 0x8) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 06:27:42 executing program 1: setitimer(0x0, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) read(r0, &(0x7f0000000640)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:42 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f0000000740)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000040)='./control\x00', 0x0) creat(&(0x7f00000001c0)='./control/file1\x00', 0x0) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) unlink(&(0x7f00000000c0)='./control/file1\x00') lsetxattr$security_ima(&(0x7f0000000240)='./control/file0\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x2, "75450264d00f6903138f44"}, 0xd, 0x2) r0 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000780)={"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"}) r1 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000340)=""/216) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f0000000080)='./control\x00') 06:27:42 executing program 1: setitimer(0x0, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:42 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x8ae6, 0x3, 0x40f}, &(0x7f00000001c0)=0x10) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f00000000c0)=0x2) 06:27:43 executing program 1: setitimer(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:43 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0xff) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r3 = dup(r0) r4 = socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000580)='veno\x00', 0x5) readlinkat(r3, &(0x7f0000000680)='./bus\x00', &(0x7f0000000600)=""/75, 0x344) fsetxattr$security_evm(r2, &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@sha1={0x1, "13ad69a418242f4a7ede84dc75590a31af28ce15"}, 0xffffffba, 0x0) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a0006021c000000000000000000cd"], 0x10}}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00007b1000), 0x4) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000200)=[0x0, 0xee01]) fchown(r1, r5, 0x0) ioctl$int_in(r2, 0x5478, &(0x7f00000005c0)=0x8002) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000040)={0x80, 0x8}) lsetxattr$system_posix_acl(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f00000006c0)={{}, {0x1, 0x2}, [{0x2, 0x5, r5}, {0x2, 0x4, r5}, {0x2, 0x2, r5}, {0x2, 0x7, r5}], {}, [{0x8, 0x5}, {0x8, 0x4}, {0x8, 0x3}, {0x8, 0x2, r8}, {0x8, 0x6, r7}, {0x8, 0x6}, {0x8, 0x1}, {0x8, 0x2, r6}, {0x8, 0x3}], {0x10, 0x4}, {0x20, 0x4}}, 0x8c, 0x3) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000003c0)=ANY=[]}}, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x3ff, 0x8f}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000780)=ANY=[@ANYRES32=r10, @ANYBLOB="00100000bafe961752d36ced15acc3449d1ef6cffbce0d55ab571f9c6081a886a96a82421ea8a41e5fdb64d3457a5b4c75a326e46c9aa8fa2aa3cfbd00a4020bb420453217554c83dbcbd19bef5b65ceee40d18c0cd47443ca21a711f178efc2f0f801fd4e7997775b1085e35926973e7483f900ed0ceda4cbcf4cb9a4da2651e8c2a74b6d949335d96c3f5c1e3870299829885c9d60deae12e9a011aa23a5dfb9d20fbac832edff4bc2a620357931b3befe93ccc71cb9fa2309201a766c84bee8503c6a97958a37b6135f2c0638eeef99dbb89dc79cfc94fa00bf65c985300738b33f545ef7ef2681290abdf5ea1f523797b23c981f2ed3258c9bc94969983b1606a22b968088a036c46407cbf01392e0ebf9330437b2fe5384478e0e3a4f72c0a2308726d224731c4f4e95c1037ed28db3933a024f90b14e4334c93bc473b567d82341cfe87577c425f62a2801578277991c5ecc487f83ae9548c21b0f47a19ab8a900dc1c9e232ca2d93ada501eb18e92caf40bf467b5f4e86914853bd6c49f151828e074f4da080d8186bdafb9f07de83be368c3ccacddc240f30cda0e9c236a8ee0135a3d432e6d6006bfd0401ec1d5d89ff62974fdf227bea7b84ad3b3f9d0be0938603a3b00f7e0a2113a45e4b297b4e0dcac1df7b5e2720e92d5831064f2f52e00d821991aa624208efa96f3959497d28ecaab5ad6491072d7b1677f8eaeefa5d42fe52bb8e86fac85ba6d50569a940c30ad0ffd0ee29212128f648feacaad539e0a2811faaa25ce49307737ecbb1107ce849ffe2bfc23ba63e996008b752a0a034c6abbc4a40c2d63344b666e230fc527f5f068833f4b5b46f2bc591b8649d75c625fd1561b835d6fdf53e5c09188a4ceea71497b4c3e3abb83d6c81c10d4e89db005c69059bbaf8ee0874b67c5fa85c2896e1f7dd8cb812abfbb6e11c31a5339b546a778ae5e2f4f71a8fddcf4f69bb5889e0765d67f517eaf923016c3d226188da0cf0d780a18cd50884736f2d1ab152604060b4db1847c378c2da759e221746fe2f763f53f914603fe1b3aec4f938ede873482bbb7cf4434d94fc6a54e60047bc9f61d7d6946eb0964267e227bb7c18d290835d803e619097956a192052ba2bbe4c6116e0e984a017ffe6aa26874f09a9f2211b910ee547a37afea2c1070ffbdaa212736b918a4823bcd973eb1c329321f8f485f6e5596fb6f616d104ea646af96272de847164c59849d4514b94d0e0f60b3569daa9197bf511488f118af77f25e8e99cae1003e3956647baf4ad7382d625409c522f7730295ef238b06c96d380033457302f383814233082d21e69cb938f53cc071793e961343b685f4d3b753accba93f105aa29d6121c3e0b7de1b804295b7778c8f53a414285d4e1ab1200a000d138cd36e3436280916e33d4be4401bc0b9a4e84b6b559f2285c8cd63edcc22b5a1e3c2779f84529b259e4545897879bb1ddc252290bfbc5df63c2bb317fcc92aff157a15205eee2bee5572e1d8c0b29aa8837ca16dce11e3f160d1684d1133bac936da9ee8ea6ecd4382fe9e3aaa18816a38a891ca0c02ca7c86e385f20f5dd878b70bf310044bc6fc011d7f5455aca509bffa5aa5b0e96f67f268585836205b5d7b6cf3c20ff73ecf99f9e63316f1898abc8444e9d53ae2d9a6ba4e23a2e826f816f2852bbf69041333502dbf5da1837390cf49e640db5db951047e49fc8a8e10bf1de158927cd3d43e2ac3bd299c2817e879ccde79667d3297c9548f2147d3ee73261b70db0200ed57d3dd3a8f297de5de0efe2ef0a439cd303676002be7936f18d338bd13527c167c6482ec8bd4878b2135412732b5695ef7c55dd22a48863328f4f3721906f24fc7e841da1b02d477b09af74dac8b9585d077e750bbb71690e814c2a56cea4cd040f35f47d446b67580051fd2c23a347392e3031a03a035ffd47e949a2e3280ecf73da5131b1793b07c9d24fc895aec59012dbf3a391bbd131857445b24ae5312cf6758f2f75932156d6ac06efabee16ae00af8a4de3718bf44d529c725a3d1208b69e48043323185666c89809b21d61462da96dd5684ce6bbba71ba36add2072739f128daaafe12cba51b5a0aaa604c5edeea1b61bb836f2f8e9b80634dde22d7c6e0182f1755098116b9a1d06ca1407f42141153bc36ef1e8d2917f7023ac66ee17d33038202454e19112ced05709010b4f1cd698577ec69c7bd7df8854784a16d6e1dd15bf00fec0b84897874164416a79084bda2816604a1fcf2d75b6a278c21c5c286c7b71ba79337f18448e6f149ea3e02c698ae79938f8a5a3255e5fd3b8d76c7c93bfbe1124f60f53568c28bd18ab55a1dc4517a92b91bd82eab54842cce2067fedd4c4418fb9c5136d089fb4e338b46a26b12268f00c53abdcc70164697e44a3bc60a25167d59f35caf01f5804115bf3de1caae891597c8dcc611ed831e12eec8afb8e8d66154dcc8cda4413dacbf749ad050c5d98ae14c497e8769ebed421b8a7a542f2773dd38e4016b788e7cb92a46b176e678a96975a870add485722e19eb7bf37ffc131b8d15bcdddfe6a6d60cfbac730e472c2eaa44ba32c482ccf0c4673c16e66406959504506860f136a650224e8ae7425db282388032fbc1547b39875580ef56e494dbfd2ae83d2af391c871000eb898eb1f0936ac1a5ec79218f6c00f11609cf791fd8598fbc579816aa96c51af3e7061769285949dcf0a5598570a4b1bcc84422de6a0e803a19b9b333c1370464ac55525f32fdb9d9e0a7437f88b0dd27a36e0fdf16e5113b94476d994743f15f76cffb70cd684bdc1796aa24760b72cc2686b65606e7b9ba1f05f11c6707480fa6e5ab71727be0ec137a33beefa3df1b7ac8591c0e82795356a8b67800f0c06487c7a104f831123742f1cc4bd6d69c9dd4d31417327c5d1e3f22eeff3723852bf2a6ddd523ae7b40509d7dfa0a7e9cf3eb352763944b4f681a36cd8528fea9b4674ff9708e2e2733027e15ed57787581bfdfbff92fed9c0a24dd565def5be44af6c700c8bee37e1472ea826955a73454cc1ba080c0eb74c3b13b95f728c37eb8b384a658a82cd2dad32d7af4bf56c618b39f4eaff06abe8b4669aea56099ba1107e814505320b0f9fd3515dc9f3da8bedee0d56aa4c16cce7784886fe91398775f9b14b3057445e4f36cb4e92c060203846dde4ec65a9008f4c2ec4c01bc221cf8b8443941bb30fb87020b70093bcc899f60abbede7a1b94cf4c2f9ee4a1c5480b871b05f9d684ddbcd5ec5935609211cc5d66d7cfe9516b3c544cbf2af280852f2e50a1e3949a36502150da8a33b1139107f3a961fdf28f1a1c94c7a8108bf98c9a49ecfb7dc2ee26ee57862dcd419c2ba42387b0a4e5af1bcd11b9586ee6dd0c55761a8039cbe46246bff514ae92e40c2880d1248bc17c7fdf4a51241cd718c68e0545cb6418bcef8048db6be932e5f81cdef69eaeb2e2ed3e937c18a8043a3d8ec87137f49a7aa18d1d461bb9a7af805035d32201a483a837529cec9f28324d8fd069d5656759489814f46fdb29a146d9bbec0c95319c7d0a164baf47f9e9099cd607a8103680ae4e485cf0b279eb601a96ae48c2f64ab53a35cda70da078dff1bfddbb9853fb3c13ccb84fc2c869b61b6731eb0a111925296e349d26c009e1c8cd343f1ac56802e678c3ca9cbfa70be58556899d4fb93b423db8e2d24258f93c78652542ea060a4edb836a872b06c1e6b7586f74d01897dd675876ee32c863cda91cb9c3dc28a1e719e78ff40cbbb1206da996dd580b065046f61999d9848be9fda37fa0cc121afcda55d0c10fc34eeef299901bcd32f2bd0671d9149d9935f28c6d24c5e1b560032beaf48e29c319fd87f75fd3febe57f8ea0ca100039e778119f4b7a116166e2ba1a74421f3f44ded1091544a281894dd903cb8ee93dc26ec316319de6f04caf7fed6a17560ad36079f034bc2abd2e95cf3a8f6abc480d3746beacff8bbf480cb17d50a50cc7e58b55c639f2867cb80c482b5cbe7392804cbce6ca630ef0585d9139b3ba0294576bf17948ecf22ba2bee337a7fedb9b7604f1ec611b999b8d0368dddebb02ef4528cee84379cb90900fe26caa478050a2f187ceda644d910793be901c1513d3013a92c572ad02acbad6b8b7f925fa1722fe62eaec382655bbb9c5d98daed16520af4214a43343e1bb0c93e587a3d120a75fd8371bc8359db6c3519901808312bb8600417eeffbb34e40fc6f7523e80781e95f6b97dc6c41c3ab9835232dcf56d061898ddb9fb26ebd38cf905e3cf11ccc05c425d74177ea6af9e3c51c883bb0ce13d0a06a30f629d5b45d109488dec737c642bd26803743282190e291e32c80681af6494b9f290f5897f01c0b7db01d8cd6c0f9b25c2e2358933e14cc6bfa4c550d009734b232cf8d919d2f7fe678808034e11f1155a5494263bd37882b5ef343c13cd1ef13b82ed998651f40fd6bb3f0d78b65db8d5c37a12e1c7f3ffe393ca7232fff5b171e199b885206f574aee8dea4feb690f0da36c23a6a704e4b7a18b78393409322d0a90617d8214f04a61e76ba1d189a2ba2271e31497e8743301ee3216e49d584c7765961d558639aee68936beb14b0d079895b86ff8c49bd1de4c8a3892d10e4d87d4df89a775ecc3f7c29ff8d59f4e9310c484087e85720895f38121606d4869a5a769c99bc4492856b9ca3835f513450f653bd2c6ebfd002f038aea8fcc7aac256827cf061eba737cf11e168df4d172e024d1b06b3323d1ba70dc97630d71c63742e2128a2c14382640413a2dfd1c41cff179ad8e3de1cd6044fc841a28c71fab21137ff130db21dd57ffbcd84fd4bd23bb159e522061b607aa459251c9f8f375edbf89a0de878eb3b5859e21326f315f9a5018d43f3669048764a6979eb003bbff4edc4aa25bc5f87945cb7321c9565edac7ef5a6dc41f3eb4735a2509255bc322700adf3c61793d3007af048be1325cf1a07f1e16d777dffa336216dc1c37d2450044ee8b243d430e32b9e7565373a942703c218262031601b7c14219d38daec08ec360f9c384120bf004921cf1a14412dd8359b4cc7a530f1acf4f23f4ce79f37502ca18297d794d9981a30d923fc85f22aa2139fab0e08209b7f346f0f85db3b0cab64f03349d7acd1ff5d724f06ce7e01f6453afcf44077e4c41d10c7edf2a364bb6d6cbce41dca82856822c3b522d3a21a81062a4275f066350914265b2ad3a175e0afb638ed416542e768cdb29ff20a0d6679e2c5304868e126c569c2a38b3230fd3a6bf7207d67598acf90598e23b2155cc584bf9348c13ea655c4c43f76119e36a44805f4b2c2ab7dedee9d5d60337fdde1ff444b06306a4b6fcc2cc1576c1ef7661c504c9491ecc26e9bfa4f6eca849d343c6c9bc4767c319845e040abff25112ccc4ea81a3884ae4d3f6ff92d526abd42cc4734522d4a2eb696906da2f32099362b20489cdcc1a5d2b8d6332636ec765ea07c903852b52b25a1a13a7e8ca1f0efcf273807bde5642da00bce2bc2f50285798271f9c2d8d3d40ca98d6b07ce3ad7b06890f40b34154161be41bfdfc36b4d7fad1ccc738f5d12e52a379fd41406383de954675935822042389845da64a81dbb5d46a6c7a62a03dc41e0b12aacceaa0c56d943eb48b2eae258da3e64260f0a107036e8bf09e5fcca426ab612d5130ee36a3f9f16563be2280075995b33a45204b2aa4de7ef4b0d154d6955fa415856cd3aac94e843814e75c"], &(0x7f00000003c0)=0x1008) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r11 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r11, 0x2007fff) sendfile(r3, r11, &(0x7f0000d83ff8), 0x8000fffffffe) 06:27:43 executing program 1: setitimer(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 245.354831] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:27:43 executing program 0: perf_event_open(&(0x7f0000001440)={0x5, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9eb, 0x0, 0x0, 0xffffffffffff8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2, @perf_config_ext={0x10000, 0xc00}, 0x20000, 0x0, 0x0, 0xb, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:27:43 executing program 1: setitimer(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:43 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0xff) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r3 = dup(r0) r4 = socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000580)='veno\x00', 0x5) readlinkat(r3, &(0x7f0000000680)='./bus\x00', &(0x7f0000000600)=""/75, 0x344) fsetxattr$security_evm(r2, &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@sha1={0x1, "13ad69a418242f4a7ede84dc75590a31af28ce15"}, 0xffffffba, 0x0) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a0006021c000000000000000000cd"], 0x10}}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00007b1000), 0x4) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000200)=[0x0, 0xee01]) fchown(r1, r5, 0x0) ioctl$int_in(r2, 0x5478, &(0x7f00000005c0)=0x8002) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000040)={0x80, 0x8}) lsetxattr$system_posix_acl(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f00000006c0)={{}, {0x1, 0x2}, [{0x2, 0x5, r5}, {0x2, 0x4, r5}, {0x2, 0x2, r5}, {0x2, 0x7, r5}], {}, [{0x8, 0x5}, {0x8, 0x4}, {0x8, 0x3}, {0x8, 0x2, r8}, {0x8, 0x6, r7}, {0x8, 0x6}, {0x8, 0x1}, {0x8, 0x2, r6}, {0x8, 0x3}], {0x10, 0x4}, {0x20, 0x4}}, 0x8c, 0x3) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000003c0)=ANY=[]}}, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x3ff, 0x8f}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000780)=ANY=[@ANYRES32=r10, @ANYBLOB="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"], &(0x7f00000003c0)=0x1008) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r11 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r11, 0x2007fff) sendfile(r3, r11, &(0x7f0000d83ff8), 0x8000fffffffe) 06:27:43 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000006000000050020"]) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000180)={'a\xd1\x10\xf7\x90\x84\xab\x00\x00\x00\x00\x02\x00', @ifru_flags}) 06:27:43 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:44 executing program 0: getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000280)=[r3]) r5 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{0x9, r0, r1, r2, r4, 0xfe, 0x20}, 0x100000001, 0x21aa63f8, 0xfffffffffffffffe, 0x100, 0x8, 0x9, r5, r6}) r7 = gettid() set_mempolicy(0x2, &(0x7f0000000040)=0x400000000002, 0x9) process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10}, 0x10) 06:27:44 executing program 1: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:44 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000000000)=0xe8) ppoll(&(0x7f00000000c0)=[{r1, 0x4000}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={0x72}, 0x8) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@delsa={0xbc, 0x11, 0x300, 0x70bd28, 0x25dfdbfc, {@in6=@local, 0x4d5, 0xa, 0x7e}, [@ipv4_hthresh={0x8, 0x3, {0x1f, 0x7}}, @policy_type={0xc, 0x10, {0x1}}, @offload={0xc, 0x1c, {r2, 0x1}}, @mark={0xc, 0x15, {0x35075a, 0x7}}, @user_kmaddress={0x2c, 0x13, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@empty, 0x0, 0x2}}, @replay_val={0x10, 0xa, {0x70bd27, 0x70bd25, 0x4}}, @user_kmaddress={0x2c, 0x13, {@in6=@local, @in=@multicast1, 0x0, 0xa}}]}, 0xbc}, 0x8}, 0xfffffffffffffffc) 06:27:44 executing program 1: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:44 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa1, &(0x7f0000000080), &(0x7f00000000c0)=0x8b) 06:27:44 executing program 1: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:44 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x8000) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x101, 0x2) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0xc4f31fe54c2fcdaf}) 06:27:44 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x2de0, 0x0, 0x4, 0x42000000, {}, {0x5, 0x1, 0xffffffff, 0x3, 0x7, 0x66, "1d4659b6"}, 0x0, 0x4, @planes=&(0x7f0000000040)={0x3, 0x0, @fd=0xffffffffffffff9c, 0x9}, 0x4}) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000140)={0x0, 0x7c3604a9, 0x0, [], &(0x7f0000000100)}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x3, 0x178, 0x81}}, 0x30) r2 = memfd_create(&(0x7f00000001c0)='vmnet0&\'\x00', 0x4) fsetxattr$security_smack_transmute(r2, &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x3) r3 = memfd_create(&(0x7f0000000280)='mime_type)*{\x00', 0x7) r4 = getpid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)=0x0) kcmp(r4, r5, 0x7, r3, r0) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000340)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r6, 0x200, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x850) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000440), 0x4) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000480)=0x440) ioprio_get$pid(0x1, r4) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000500)=0x8) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000540)=""/244) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000640)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000680)=0x24) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000780)=0x0, &(0x7f00000007c0)=0x0, &(0x7f0000000800)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000840)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xe8) write$P9_RSTATu(r0, &(0x7f0000000980)={0x63, 0x7d, 0x2, {{0x0, 0x47, 0x6, 0x1, {0x4c, 0x2, 0x5}, 0x200000, 0x1a4f, 0x2, 0xfff, 0x0, '', 0xd, 'mime_type)*{\x00', 0x0, '', 0x7, 'NET_DM\x00'}, 0x7, 'NET_DM\x00', r7, r8, r10}}, 0x63) getgid() r11 = msgget(0x2, 0x100) msgctl$IPC_SET(r11, 0x1, &(0x7f0000000a00)={{0x4235, r7, r9, r7, r8, 0x106, 0x7}, 0xfffffffffffffe00, 0x1, 0x4, 0x80000000, 0x2, 0x9, r4, r5}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000a80)={0x0, 0x0, @pic={0x3ff, 0x3, 0x400, 0x81, 0x6, 0x2, 0x0, 0xe5f, 0xffffffff, 0x400, 0x7fffffff, 0xce, 0x9, 0x63, 0xd2, 0x3ff}}) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000d00)={0xc, 0x8, 0xfa00, {&(0x7f0000000b80)}}, 0x10) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000d40)=0x2, 0x4) ioctl$TCSBRK(r0, 0x5409, 0x7) 06:27:44 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fchmod(r0, 0x140) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000000)=""/49, 0x31}, {&(0x7f0000000040)=""/31, 0x1f}, {&(0x7f00000000c0)=""/231, 0xe7}, {&(0x7f00000001c0)=""/137, 0x89}, {&(0x7f0000000280)=""/48, 0x30}, {&(0x7f00000002c0)=""/158, 0x9e}, {&(0x7f00000003c0)=""/173, 0xad}, {&(0x7f0000000480)=""/91, 0x5b}, {&(0x7f0000000500)=""/229, 0xe5}, {&(0x7f0000000600)=""/4096, 0x1000}], 0xa, &(0x7f00000016c0)=""/245, 0xf5}, 0x40010000) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000380)={0x0, 0x9ac}, 0x14) 06:27:45 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:45 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x42400) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40040) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xe1, 0x4000) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f00000000c0)=r3) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1b) ioctl$TCFLSH(r0, 0x540b, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/14, 0xe}, {&(0x7f0000000200)=""/131, 0x83}, {&(0x7f00000002c0)=""/14, 0xe}], 0x3, 0x0) 06:27:45 executing program 1: syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fchmod(r0, 0x140) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000000)=""/49, 0x31}, {&(0x7f0000000040)=""/31, 0x1f}, {&(0x7f00000000c0)=""/231, 0xe7}, {&(0x7f00000001c0)=""/137, 0x89}, {&(0x7f0000000280)=""/48, 0x30}, {&(0x7f00000002c0)=""/158, 0x9e}, {&(0x7f00000003c0)=""/173, 0xad}, {&(0x7f0000000480)=""/91, 0x5b}, {&(0x7f0000000500)=""/229, 0xe5}, {&(0x7f0000000600)=""/4096, 0x1000}], 0xa, &(0x7f00000016c0)=""/245, 0xf5}, 0x40010000) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000380)={0x0, 0x9ac}, 0x14) 06:27:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x84) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x1c8) 06:27:46 executing program 1: syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 247.975079] IPVS: ftp: loaded support on port[0] = 21 06:27:46 executing program 1: syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fchmod(r0, 0x140) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000000)=""/49, 0x31}, {&(0x7f0000000040)=""/31, 0x1f}, {&(0x7f00000000c0)=""/231, 0xe7}, {&(0x7f00000001c0)=""/137, 0x89}, {&(0x7f0000000280)=""/48, 0x30}, {&(0x7f00000002c0)=""/158, 0x9e}, {&(0x7f00000003c0)=""/173, 0xad}, {&(0x7f0000000480)=""/91, 0x5b}, {&(0x7f0000000500)=""/229, 0xe5}, {&(0x7f0000000600)=""/4096, 0x1000}], 0xa, &(0x7f00000016c0)=""/245, 0xf5}, 0x40010000) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000380)={0x0, 0x9ac}, 0x14) [ 248.494372] chnl_net:caif_netlink_parms(): no params data found [ 248.632634] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.639153] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.647677] device bridge_slave_0 entered promiscuous mode [ 248.679810] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.686413] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.694820] device bridge_slave_1 entered promiscuous mode [ 248.766304] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.793176] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.827069] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.835458] team0: Port device team_slave_0 added [ 248.842001] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.850481] team0: Port device team_slave_1 added [ 248.859054] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 248.867893] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 249.076556] device hsr_slave_0 entered promiscuous mode [ 249.123558] device hsr_slave_1 entered promiscuous mode [ 249.275146] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 249.288196] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 249.344492] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.351191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.358967] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.365733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.392859] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.401349] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.605869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.628360] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.648030] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 249.654739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.664087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.687371] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 249.694496] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.717868] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 249.725576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.738002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.747296] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.753914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.779022] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 249.797714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 249.807087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.817134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.826775] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.833447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.842486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.859344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 249.866890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.888319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 249.897143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.906216] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.918926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.930692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 249.939878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.949151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.966178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 249.979880] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 249.988124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.996782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.005220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.014369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.030326] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 250.036728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.059365] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 250.081669] 8021q: adding VLAN 0 to HW filter on device batadv0 06:27:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) r1 = shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmdt(r1) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000780)={0x5, @sdr={0x3031334d, 0x100000001}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x14000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x498, 0x0, 0x140, 0x0, 0x3b0, 0x3b0, 0x3b0, 0x4, &(0x7f0000000080), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr=0x6d4, @local, 0xf, 0x1}}}, {{@arp={@rand_addr=0x4, @multicast1, 0xffffffff, 0xff, @mac=@random="07c8867370ab", {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @mac, {[0xff, 0xff, 0xff, 0xff]}, 0x7fffffff, 0x401, 0x3, 0x3, 0x7, 0x2, 'nr0\x00', 'ip6erspan0\x00', {0xff}, {0xff}, 0x0, 0x200}, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x7ff, 0x9, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @remote, @rand_addr=0x6, 0xf, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4e8) 06:27:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x84) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x1c8) 06:27:48 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fchmod(r0, 0x140) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000000)=""/49, 0x31}, {&(0x7f0000000040)=""/31, 0x1f}, {&(0x7f00000000c0)=""/231, 0xe7}, {&(0x7f00000001c0)=""/137, 0x89}, {&(0x7f0000000280)=""/48, 0x30}, {&(0x7f00000002c0)=""/158, 0x9e}, {&(0x7f00000003c0)=""/173, 0xad}, {&(0x7f0000000480)=""/91, 0x5b}, {&(0x7f0000000500)=""/229, 0xe5}, {&(0x7f0000000600)=""/4096, 0x1000}], 0xa, &(0x7f00000016c0)=""/245, 0xf5}, 0x40010000) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000380)={0x0, 0x9ac}, 0x14) 06:27:48 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0xa010102) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0xfa) 06:27:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000040)=0x2000000) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(khazad-generic)\x00'}, 0x58) getsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000100)="0c3f52e67e3696dacadaef6fa68e7a46", 0x10) dup3(r1, r0, 0x0) 06:27:48 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fchmod(r0, 0x140) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000000)=""/49, 0x31}, {&(0x7f0000000040)=""/31, 0x1f}, {&(0x7f00000000c0)=""/231, 0xe7}, {&(0x7f00000001c0)=""/137, 0x89}, {&(0x7f0000000280)=""/48, 0x30}, {&(0x7f00000002c0)=""/158, 0x9e}, {&(0x7f00000003c0)=""/173, 0xad}, {&(0x7f0000000480)=""/91, 0x5b}, {&(0x7f0000000500)=""/229, 0xe5}, {&(0x7f0000000600)=""/4096, 0x1000}], 0xa, &(0x7f00000016c0)=""/245, 0xf5}, 0x40010000) 06:27:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:49 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x20, 0x10100) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f00000001c0)=0x7) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000200)) recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x1000001c8, &(0x7f00000015c0), 0x98}, 0x0) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x68) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x1, 0x0) connect(r2, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x35f) sendmmsg(r2, &(0x7f0000001540), 0x1e, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) 06:27:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffa) writev(r0, &(0x7f000072eff0)=[{&(0x7f00000000c0)="480000001500257f09004b01fcfc8c860a881700f217e0060000e30900000000000000000000ffff5bf109000000ed5e000000006203005b00000000000000000000000000000000", 0x48}], 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4c1, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000140)={0x1, 0x0, 0x2080, {0x7000, 0x1000, 0x3}, [], "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", "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"}) 06:27:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fchmod(r0, 0x140) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000000)=""/49, 0x31}, {&(0x7f0000000040)=""/31, 0x1f}, {&(0x7f00000000c0)=""/231, 0xe7}, {&(0x7f00000001c0)=""/137, 0x89}, {&(0x7f0000000280)=""/48, 0x30}, {&(0x7f00000002c0)=""/158, 0x9e}, {&(0x7f00000003c0)=""/173, 0xad}, {&(0x7f0000000480)=""/91, 0x5b}, {&(0x7f0000000500)=""/229, 0xe5}, {&(0x7f0000000600)=""/4096, 0x1000}], 0xa, &(0x7f00000016c0)=""/245, 0xf5}, 0x40010000) 06:27:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:49 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x1, 0x1, 0x200}) 06:27:49 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x1c002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='(-]:-+%\x00') 06:27:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fchmod(r0, 0x140) 06:27:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) close(r1) socket$kcm(0xa, 0x2, 0x73) prctl$PR_SET_PDEATHSIG(0x1, 0x32) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r1, 0x0, 0x8, 0x0) close(r1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000000)={0x0, @speck128}) r5 = getpgid(0xffffffffffffffff) ptrace$getregs(0xe, r5, 0x3, &(0x7f0000000280)=""/218) vmsplice(r4, &(0x7f0000000080)=[{&(0x7f0000000100)="fc", 0x1}], 0x1, 0x0) 06:27:50 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0x0, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:50 executing program 2: r0 = socket$inet(0x10, 0x10000000003, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07121dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x31f}, 0x0) 06:27:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fchmod(r0, 0x140) 06:27:50 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x17e, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x2004}) 06:27:50 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0x0, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffef7fffffffe, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xff, 0x80) write$FUSE_LSEEK(r2, &(0x7f0000000100)={0x18, 0x0, 0x4}, 0x18) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) getsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000000)) 06:27:50 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0x0, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:27:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa8212000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x300, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x843}, 0x44000) write$cgroup_subtree(r1, 0x0, 0x0) 06:27:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa8212000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x300, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x843}, 0x44000) write$cgroup_subtree(r1, 0x0, 0x0) 06:27:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x3, 0x30e7e5e69845afee) r3 = getpid() ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000240)={0x9, &(0x7f00000003c0)=""/242, &(0x7f0000001980)=[{0xe000000000000000, 0xfb, 0x4, &(0x7f00000004c0)=""/251}, {0x2, 0x80, 0x5, &(0x7f0000000300)=""/128}, {0x4, 0x8d, 0x8000, &(0x7f00000005c0)=""/141}, {0x101, 0xd0, 0x8, &(0x7f0000000680)=""/208}, {0x808000000000000, 0x7, 0x7, &(0x7f00000001c0)=""/7}, {0x0, 0x1000, 0x3, &(0x7f0000000780)=""/4096}, {0x9, 0x88, 0x8, &(0x7f0000001780)=""/136}, {0x0, 0x55, 0x7, &(0x7f0000001840)=""/85}, {0x1, 0x99, 0x6, &(0x7f00000018c0)=""/153}]}) ptrace$getregset(0x4204, r3, 0x6, &(0x7f0000000180)={&(0x7f0000000080)=""/240, 0xf0}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000001a80)={0x7, 0x5, 0x0, 0x7fff, 0x6, 0x2, 0xbe1, 0x6, 0x0}, &(0x7f0000001ac0)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001b00)={r4, @in={{0x2, 0x4e23, @loopback}}, 0x2, 0x5}, 0x90) bind$vsock_dgram(r2, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @host}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) sendmsg$nl_route(r5, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="0000000010000108001f000000000000e7000000", @ANYRES32=0x0, @ANYBLOB="000000000000001308000d000000000008001b0000000000"], 0x30}}, 0x0) 06:27:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:27:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000100)='hwsim0\x00'}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x4000}, 0x48) r2 = dup2(r1, r0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000080)=0x1) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000000c0)) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0x224) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000001040)=""/4096) connect$inet(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffc, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:27:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000000)) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x60800) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x4) 06:27:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:27:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:27:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:27:52 executing program 3: r0 = userfaultfd(0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4000000000003, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) mmap$binder(&(0x7f0000067000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) [ 254.493060] protocol 88fb is buggy, dev hsr_slave_0 [ 254.499150] protocol 88fb is buggy, dev hsr_slave_1 06:27:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 254.652563] protocol 88fb is buggy, dev hsr_slave_0 [ 254.658087] protocol 88fb is buggy, dev hsr_slave_1 [ 254.733179] protocol 88fb is buggy, dev hsr_slave_0 [ 254.739227] protocol 88fb is buggy, dev hsr_slave_1 06:27:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:27:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:27:53 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r2, 0x894c, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000100)='\x00', 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x7, 0x7}) 06:27:53 executing program 1 (fault-call:2 fault-nth:0): r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:53 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r2, 0x894c, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000100)='\x00', 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x7, 0x7}) [ 255.378065] FAULT_INJECTION: forcing a failure. [ 255.378065] name failslab, interval 1, probability 0, space 0, times 1 [ 255.389627] CPU: 1 PID: 11279 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 255.396867] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.406280] Call Trace: [ 255.408959] dump_stack+0x173/0x1d0 [ 255.412660] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 255.417919] should_fail+0xa19/0xb20 [ 255.421709] __should_failslab+0x278/0x2a0 [ 255.426019] should_failslab+0x29/0x70 [ 255.429980] kmem_cache_alloc+0xff/0xb60 [ 255.434117] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 255.439378] ? getname_flags+0x12f/0xb10 [ 255.443511] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 255.448956] getname_flags+0x12f/0xb10 [ 255.452921] getname+0x55/0x60 [ 255.456181] do_sys_open+0x53e/0xa30 [ 255.460043] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 255.465331] __se_sys_openat+0xcb/0xe0 [ 255.469305] __x64_sys_openat+0x56/0x70 [ 255.473347] do_syscall_64+0xbc/0xf0 [ 255.477143] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 255.482471] RIP: 0033:0x457e29 [ 255.485718] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 255.504677] RSP: 002b:00007f436f1c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 255.512458] RAX: ffffffffffffffda RBX: 00007f436f1c7c90 RCX: 0000000000457e29 [ 255.519783] RDX: 0000000000000000 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 255.527115] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 255.534438] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f436f1c86d4 [ 255.541760] R13: 00000000004c4228 R14: 00000000004d77b0 R15: 0000000000000004 06:27:53 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000dc6ffe), &(0x7f0000904000)=0x4) r2 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x40) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)={0xc356}) 06:27:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e26, @rand_addr=0x5}, 0x35c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001440)=""/184, 0xb8) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x45, 0x0, 0x4000000000401}, {}, {0x6, 0x0, 0x3}]}, 0x10) 06:27:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:27:53 executing program 1 (fault-call:2 fault-nth:1): r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 255.990119] FAULT_INJECTION: forcing a failure. [ 255.990119] name failslab, interval 1, probability 0, space 0, times 0 [ 256.001741] CPU: 1 PID: 11291 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 256.008982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.018389] Call Trace: [ 256.021068] dump_stack+0x173/0x1d0 [ 256.024797] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 256.030079] should_fail+0xa19/0xb20 [ 256.033878] __should_failslab+0x278/0x2a0 [ 256.038673] should_failslab+0x29/0x70 [ 256.042641] kmem_cache_alloc+0xff/0xb60 [ 256.046756] ? __alloc_file+0xa3/0x710 [ 256.050720] __alloc_file+0xa3/0x710 [ 256.054500] alloc_empty_file+0x1f5/0x4b0 [ 256.058709] path_openat+0x18a/0x6b90 [ 256.062606] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 256.067872] ? __msan_poison_alloca+0x1f0/0x2a0 [ 256.072593] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 256.077847] do_filp_open+0x2b8/0x710 [ 256.081736] do_sys_open+0x642/0xa30 [ 256.085605] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 256.090880] __se_sys_openat+0xcb/0xe0 [ 256.094844] __x64_sys_openat+0x56/0x70 [ 256.098882] do_syscall_64+0xbc/0xf0 [ 256.102672] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 256.107900] RIP: 0033:0x457e29 [ 256.111161] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 256.130125] RSP: 002b:00007f436f1c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 06:27:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x5, &(0x7f0000000000)="0adc1f023c123f3188a070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) [ 256.138269] RAX: ffffffffffffffda RBX: 00007f436f1c7c90 RCX: 0000000000457e29 [ 256.145597] RDX: 0000000000000000 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 256.152917] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 256.160335] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f436f1c86d4 [ 256.167663] R13: 00000000004c4228 R14: 00000000004d77b0 R15: 0000000000000004 06:27:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_settime(0x7, &(0x7f00000001c0)={0x77359400}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x2601, 0x0) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f00000002c0)=""/133) pselect6(0x40, &(0x7f0000000000)={0xffff, 0x80, 0x4, 0x2, 0x9, 0x7fffffff, 0xb8, 0x7ff}, &(0x7f0000000040)={0x0, 0x4, 0x80000000, 0x400, 0x80000000, 0x4, 0x6, 0x80000001}, &(0x7f0000000080)={0x2, 0x1161, 0x10000, 0x1, 0x9, 0x1, 0x628, 0x330000}, &(0x7f0000000100)={r2, r3+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={0x1}, 0x8}) fcntl$getflags(r1, 0x401) 06:27:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:27:54 executing program 1 (fault-call:2 fault-nth:2): r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 256.585812] FAULT_INJECTION: forcing a failure. [ 256.585812] name failslab, interval 1, probability 0, space 0, times 0 [ 256.597438] CPU: 0 PID: 11313 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 256.604674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.614077] Call Trace: [ 256.616743] dump_stack+0x173/0x1d0 [ 256.620431] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 256.625676] should_fail+0xa19/0xb20 [ 256.629457] __should_failslab+0x278/0x2a0 [ 256.633754] should_failslab+0x29/0x70 [ 256.637708] kmem_cache_alloc_trace+0x125/0xb40 [ 256.642530] ? apparmor_file_alloc_security+0x23b/0x6e0 [ 256.647960] apparmor_file_alloc_security+0x23b/0x6e0 [ 256.653212] ? apparmor_file_permission+0x490/0x490 [ 256.658313] security_file_alloc+0xcf/0x1a0 [ 256.662702] __alloc_file+0x1bf/0x710 [ 256.666564] alloc_empty_file+0x1f5/0x4b0 [ 256.670778] path_openat+0x18a/0x6b90 [ 256.674671] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 256.680023] ? __msan_poison_alloca+0x1f0/0x2a0 [ 256.684845] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 256.690140] do_filp_open+0x2b8/0x710 [ 256.694019] do_sys_open+0x642/0xa30 [ 256.697783] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 256.703031] __se_sys_openat+0xcb/0xe0 [ 256.706977] __x64_sys_openat+0x56/0x70 [ 256.711094] do_syscall_64+0xbc/0xf0 [ 256.714877] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 256.720124] RIP: 0033:0x457e29 06:27:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x5, &(0x7f0000000000)="0adc1f023c123f3188a070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) [ 256.723365] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 256.742320] RSP: 002b:00007f436f1c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 256.750092] RAX: ffffffffffffffda RBX: 00007f436f1c7c90 RCX: 0000000000457e29 [ 256.757404] RDX: 0000000000000000 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 256.764715] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 256.772031] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f436f1c86d4 [ 256.779350] R13: 00000000004c4228 R14: 00000000004d77b0 R15: 0000000000000004 06:27:54 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000080)=0xfffffffffffffffb) getsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000), &(0x7f0000000100)=0x4) 06:27:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:27:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x5, &(0x7f0000000000)="0adc1f023c123f3188a070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:27:55 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8001, 0x80000) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64EXEC\x00', &(0x7f0000000180)='/dev/vcsa#\x00', 0xb, 0x3) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 06:27:55 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f00000000c0)) 06:27:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:27:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x5, &(0x7f0000000000)="0adc1f023c123f3188a070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:27:55 executing program 1 (fault-call:2 fault-nth:3): r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:27:55 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) geteuid() r1 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000180)=',', 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x80000000) dup(r0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xffffffffffffff80, 0x4000) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000100)=""/103) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="41000000004e572f00000005000074"]}) [ 257.808009] FAULT_INJECTION: forcing a failure. [ 257.808009] name failslab, interval 1, probability 0, space 0, times 0 [ 257.819795] CPU: 0 PID: 11348 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 257.827040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.836449] Call Trace: [ 257.839122] dump_stack+0x173/0x1d0 [ 257.842812] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 257.848258] should_fail+0xa19/0xb20 [ 257.852060] __should_failslab+0x278/0x2a0 [ 257.856378] should_failslab+0x29/0x70 [ 257.860352] kmem_cache_alloc_trace+0x125/0xb40 [ 257.865102] ? snd_seq_oss_open+0x111/0x1a10 [ 257.869605] snd_seq_oss_open+0x111/0x1a10 [ 257.873935] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 257.879199] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 257.884632] ? mutex_lock+0x91/0x100 [ 257.888416] odev_open+0xd2/0x130 [ 257.891941] ? odev_ioctl_compat+0x130/0x130 [ 257.896426] soundcore_open+0x9bb/0xa60 [ 257.900476] ? sound_devnode+0x1b0/0x1b0 [ 257.904611] chrdev_open+0xc5b/0xe00 [ 257.908400] ? cd_forget+0x320/0x320 [ 257.912172] do_dentry_open+0xf4f/0x1750 [ 257.916346] vfs_open+0xaf/0xe0 [ 257.919680] path_openat+0x185b/0x6b90 [ 257.923673] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 257.928944] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 257.934196] do_filp_open+0x2b8/0x710 [ 257.938095] do_sys_open+0x642/0xa30 [ 257.941871] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 257.947143] __se_sys_openat+0xcb/0xe0 [ 257.951113] __x64_sys_openat+0x56/0x70 [ 257.955151] do_syscall_64+0xbc/0xf0 [ 257.958940] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 257.964284] RIP: 0033:0x457e29 [ 257.967539] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 257.986495] RSP: 002b:00007f436f1c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 257.994273] RAX: ffffffffffffffda RBX: 00007f436f1c7c90 RCX: 0000000000457e29 [ 258.001673] RDX: 0000000000000000 RSI: 0000000020000000 RDI: ffffffffffffff9c 06:27:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x5, &(0x7f0000000000)="0adc1f023c123f3188a070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) [ 258.008989] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 258.016324] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f436f1c86d4 [ 258.023647] R13: 00000000004c4228 R14: 00000000004d77b0 R15: 0000000000000004 06:27:56 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x4) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:27:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x200000000000a4}, {0x6}]}, 0x10) 06:27:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x5, &(0x7f0000000000)="0adc1f023c123f3188a070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:27:56 executing program 1 (fault-call:2 fault-nth:4): r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:56 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x4) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:27:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x5, &(0x7f0000000000)="0adc1f023c123f3188a070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:27:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x5, &(0x7f0000000000)="0adc1f023c123f3188a070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:27:57 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x4) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:27:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x5, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:27:57 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 259.240893] FAULT_INJECTION: forcing a failure. [ 259.240893] name failslab, interval 1, probability 0, space 0, times 0 [ 259.252502] CPU: 1 PID: 11372 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 259.259724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.269106] Call Trace: [ 259.271814] dump_stack+0x173/0x1d0 [ 259.275504] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 259.280742] should_fail+0xa19/0xb20 [ 259.284531] __should_failslab+0x278/0x2a0 06:27:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x5, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) [ 259.288838] should_failslab+0x29/0x70 [ 259.292783] kmem_cache_alloc_trace+0x125/0xb40 [ 259.297509] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 259.302752] ? snd_seq_create_port+0xe2/0xf00 [ 259.307311] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 259.312824] snd_seq_create_port+0xe2/0xf00 [ 259.317221] snd_seq_ioctl_create_port+0x184/0xa00 [ 259.322241] ? snd_seq_ioctl_set_client_info+0x360/0x360 [ 259.327741] snd_seq_kernel_client_ctl+0x562/0x5e0 [ 259.332729] snd_seq_oss_open+0x903/0x1a10 [ 259.337029] ? snd_seq_oss_process_event+0x3ae0/0x3ae0 [ 259.342372] ? async_call_lookup_ports+0x50/0x50 [ 259.347185] odev_open+0xd2/0x130 [ 259.350693] ? odev_ioctl_compat+0x130/0x130 [ 259.355156] soundcore_open+0x9bb/0xa60 [ 259.359190] ? sound_devnode+0x1b0/0x1b0 [ 259.363304] chrdev_open+0xc5b/0xe00 [ 259.367069] ? cd_forget+0x320/0x320 [ 259.370840] do_dentry_open+0xf4f/0x1750 [ 259.374961] vfs_open+0xaf/0xe0 [ 259.378290] path_openat+0x185b/0x6b90 [ 259.382270] ? kmsan_get_shadow_origin_ptr+0x60/0x440 06:27:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x5, &(0x7f0000000000)="0adc1f023c123f3188a070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) [ 259.387516] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 259.392841] do_filp_open+0x2b8/0x710 [ 259.396714] do_sys_open+0x642/0xa30 [ 259.400478] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 259.405737] __se_sys_openat+0xcb/0xe0 [ 259.409689] __x64_sys_openat+0x56/0x70 [ 259.413735] do_syscall_64+0xbc/0xf0 [ 259.417518] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 259.422747] RIP: 0033:0x457e29 [ 259.425984] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.444926] RSP: 002b:00007f436f1c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 259.452683] RAX: ffffffffffffffda RBX: 00007f436f1c7c90 RCX: 0000000000457e29 [ 259.459992] RDX: 0000000000000000 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 259.467295] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 259.474596] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f436f1c86d4 [ 259.481981] R13: 00000000004c4228 R14: 00000000004d77b0 R15: 0000000000000004 [ 259.489553] ALSA: seq_oss: can't create port 06:27:57 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:27:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x5, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:27:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x5, &(0x7f0000000000)="0adc1f023c123f3188a070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:27:57 executing program 1: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:27:58 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:27:58 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) 06:27:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x5, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:27:58 executing program 1: syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) fcntl$getflags(r0, 0x40b) 06:27:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:27:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:27:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x5, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:27:59 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1fffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:27:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:27:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x5, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:27:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:27:59 executing program 1: syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw6\x00') ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f00000000c0)={0xc0, ""/192}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:27:59 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:27:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:27:59 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x4}, 'port0\x00', 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x77a51341, 0x0, 0x0, 0x1}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x301300, 0x0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000000)={0x5, 0x7}) 06:27:59 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:27:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:27:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000040)={0x9cb, {{0xa, 0x4e23, 0x37, @local, 0x8}}}, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:00 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000180)=""/4096) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:00 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:00 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000040)) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = socket(0x17, 0x5, 0x1) ioctl$KIOCSOUND(r0, 0x4b2f, 0x2f0) mq_notify(r0, &(0x7f0000000200)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000080)="01f0afdf86fded36d7f6a3aad9e253af2d99b5bf38ba0645c7c061089f095f64024756251b43ea0d058a8a1b37ca989763c735100c552707450f0d949aebdd5ef9e8d992b36ae424a81801d62cfd5e2da02010954a", &(0x7f0000000100)="983a4c56b6e1084452467c2a8e1f9d51dd25636bc365071b733a845880d2afe608fa3551056ffeb4e963d34e413f0b3aa7823893e1c467d1bfe59587fa1a6b1fd72d1e745e2516c106734f83d90d8eefb24aee414d728eb247447d8d453b792cf8134bd8c42d166baef9e611f7071995101102f40306c30be53623a4547186d3380231c02c815415abc1b43b9d317bac532b61f8524293497a2b1f2ed29a33bd5b0dd99ac41b5e6534beef355029a8e76a2b5ab91ad1f54263ffca13a934bf77776547587e00f8b552a8"}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0x11, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000002c0)=r2) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000340)={'team0\x00', 0x3}) r3 = socket$inet(0x2, 0x8749668ed71773af, 0x6) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000380)) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000003c0)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000400)=0x28) getsockname$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$can_raw(r1, &(0x7f00000005c0)={&(0x7f00000004c0)={0x1d, r4}, 0x10, &(0x7f0000000580)={&(0x7f0000000500)=@canfd={{0x2, 0x9, 0x8001, 0xe3a}, 0x3a, 0x2, 0x0, 0x0, "1cf1f2b695c989ed0669a2f0c48635a36f1f58b7e93a2c90c21222c2e67ce2cd02a72784e6e312d38465908758bb8ba2b3cf2122d0b6fa1eef87316880c2c91c"}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x20000804) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000000600)={@mcast2}, &(0x7f0000000640)=0x14) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000780)={0x4, &(0x7f0000000680)="2934c1bac357183b03149874eccaeeb48a81d6c717614efc427568aded381884d29909a45f0a2b508113ced4b5fcd4e3e3faa50bf1cd936ff334a1de3afa0c78f38526f6528d2fe0930014b5208022f5f81ef2c53c91c66b8ada53e4ff81871c3958bbbd7df0cd3f108581b3b149aa68bd5f5aae3e3e827ca676b90ee88a99e64a570f1833635f5e7f1f6ec554422fc95fa3d401a43c17d8db6492e158c4767a5e10e821d5c1c7f2a5a90194351abe5c8aaf6acfa01174306b241b7436dacb2b609f19c0dfbc7f6b076367e1e68c"}) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast2, 0x4e23, 0x401, 0x4e24, 0x25, 0x0, 0x20, 0x20, 0x3f, r4, r5}, {0x6ad, 0x101, 0x4, 0xd96d, 0xfffffffffffffff7, 0x1, 0x2c, 0x94}, {0x4, 0x2, 0x3f6f, 0x3}, 0x5, 0x6e6bb8, 0x1, 0x1, 0x1, 0x3}, {{@in=@rand_addr=0x2400, 0x4d3, 0x3f}, 0x2, @in=@remote, 0x0, 0x0, 0x3, 0xfff, 0x0, 0x1, 0x4}}, 0xe8) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000980)) r7 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f00000009c0)="65abaf33c7b69034944d5d1f123fd37f8c4cdcfe9243a9bc", 0x18) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r7, 0xc058534b, &(0x7f0000000a00)={0x5, 0x7f, 0xa58, 0x7, 0x1e5b, 0x81}) mount$fuseblk(&(0x7f0000000a80)='/dev/loop0\x00', &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)='fuseblk\x00', 0x10000, &(0x7f0000000b40)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@default_permissions='default_permissions'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'security'}}, {@pcr={'pcr', 0x3d, 0x1b}}, {@uid_eq={'uid', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@pcr={'pcr', 0x3d, 0x21}}]}}) gettid() ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000c80)={0x6, 0x1}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000cc0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000d00)={0xedde0000000, 0x3, 0x2, 'queue0\x00', 0x20000000000000}) 06:28:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7fffffff, 0x1) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @local, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'eql\x00', 0x0}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @multicast1}}}, &(0x7f00000002c0)=0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000300)={r5, 0x9, 0x5, 0x4, 0x3, 0x7f1}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r1, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=@mpls_newroute={0xa0, 0x18, 0x0, 0x70bd28, 0x25dfdbfe, {0x1c, 0x80, 0x94, 0xfd, 0xfc, 0x3a22b90e5697a170, 0xfe, 0xb, 0x2c00}, [@RTA_OIF={0x8, 0x4, r2}, @RTA_DST={0x8, 0x1, [{0x8000, 0x4a, 0x7, 0x1}]}, @RTA_OIF={0x8, 0x4, r3}, @RTA_DST={0x20, 0x1, [{0xffff, 0x5, 0x3, 0x3}, {0x2, 0x8, 0x7a0, 0x9}, {0x8, 0x33e7, 0x101, 0xba6}, {0x8001, 0x1, 0x101, 0x1ff}, {0xffffffff00000001, 0x7, 0x9, 0x2}, {0x44a8, 0x100000000, 0x9}, {0x400, 0x4, 0x80000001, 0x1f}]}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x7fff}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x1}, @RTA_DST={0x14, 0x1, [{0x1f, 0xfffffffffffffffc, 0x6, 0xffff}, {0x7fffffff, 0x100000000, 0x5a0a29f8, 0x1}, {0x3, 0x7, 0x340, 0x8}, {0x9, 0x7, 0xdf78, 0x5}]}, @RTA_DST={0xc, 0x1, [{0x7f, 0x20, 0xfff, 0x4641}, {0x3, 0x0, 0x2}]}, @RTA_DST={0x14, 0x1, [{0x101, 0x5, 0x4, 0x8}, {0x4, 0x0, 0x8, 0x251}, {0x6, 0x6, 0xfffffffffffffdad, 0x9}, {0x7f, 0x6, 0x1, 0xe8}]}, @RTA_OIF={0x8, 0x4, r4}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40}, 0x4004044) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:00 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:01 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x7, 0x0, 0x9}, &(0x7f0000000100)=0x10) 06:28:01 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:01 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f00000001c0)={{0x4, @addr=0x2}, "e35f853d0e13f53b90d240ce10c558c3f39dba9ec582513c807458ff0e7963b5"}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{0x80}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf5\xff\xff\xff\xff\xff\xff\xff\x00', 0xa9824f69d1376637, 0x10800a, 0x0, 0xffff, 0xfffffffffffffffd, 0x2b}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:01 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) [ 264.330536] IPVS: ftp: loaded support on port[0] = 21 [ 264.553721] chnl_net:caif_netlink_parms(): no params data found [ 264.625889] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.632554] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.640683] device bridge_slave_0 entered promiscuous mode [ 264.652643] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.659104] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.667416] device bridge_slave_1 entered promiscuous mode [ 264.701139] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 264.712683] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 264.744985] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 264.753517] team0: Port device team_slave_0 added [ 264.760598] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 264.769026] team0: Port device team_slave_1 added [ 264.779230] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 264.787710] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 264.894762] device hsr_slave_0 entered promiscuous mode [ 264.963743] device hsr_slave_1 entered promiscuous mode [ 265.055040] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 265.069220] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 265.134593] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.141358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.149132] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.155831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.264843] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 265.271004] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.284651] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 265.298202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.307695] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.319655] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.330408] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 265.354148] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 265.360364] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.379751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.388146] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.394673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.447811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.456054] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.462598] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.472650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.481870] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.490477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.510510] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.522492] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 265.528594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.553515] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 265.573258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.598019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.606218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 06:28:03 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x28}, @dev={0xac, 0x14, 0x14, 0xf0}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 06:28:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:03 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xb) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000000180)=0xe8) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x2, {0x1, {0x8, 0x3, 0x7}, 0x4, r2, r3, 0x3, 0x2, 0x6, 0xffff, 0x1577, 0x4, 0x1, 0x1, 0x99, 0x4, 0x7, 0x0, 0x8, 0x200, 0x8}}, 0xa0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000400)={r1, &(0x7f0000000340)="542a4910f356c85af34fb5ca781c6f3263ac042c415a14f745dea584a714459fddfce37316fd946b84828f3363d8c4e5c3c73383fbbaa3a880ce6b89cbdacc64b57c9ec06ae99a33d674b3555174e01a23e30703a4ee220c8bc0d8f9afd201400f5f0487f0bb4e8bf03db2f53393d822340e5c81f750d0365c86233741b79972f01ce91af3c2389ab576f02fbf7052c65d87f4a17c853d1ddfa0aef0711078f4b7c6ff6e63ed1e3193712b56a6ba0b0977a17ef981"}, 0x10) 06:28:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:03 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:04 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080), 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:04 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:04 executing program 4: unshare(0x8000400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x20, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8040}, 0x4004000) r2 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r2, &(0x7f0000000080)=@ax25={{0x3, @netrom}, [@rose, @netrom, @default, @bcast, @bcast, @bcast, @remote, @netrom]}, 0x80) 06:28:04 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:04 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:04 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x1) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x9, 0x8, 0x800, {r1, r2+30000000}, 0x9, 0x19}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080), 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:04 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x400) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000080)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000500)=0x44) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r0, r2, 0x0) 06:28:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:05 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="190029bd7000fddbdf25010000000000000001410000002000170000000a000000006574683a7465616d5f736c6176655f3000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48c0}, 0x40) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080), 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:05 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:05 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000002, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000140)=[{0x8, 0x2, 0x56, 0x7ff, @tick=0x8, {0x7}, {0x7, 0x400}, @connect={{0xaa}, {0x0, 0x9}}}, {0x5, 0x8, 0xfffffffffffffffc, 0x0, @tick=0x7d7, {0x6, 0x1}, {0x527, 0xffffffffffffff8f}, @result={0x2}}, {0x6b, 0x7ff, 0x10001, 0x3, @time={r1, r2+30000000}, {0x2, 0x4}, {0x3, 0xfd4}, @addr={0x800, 0x2}}], 0x90) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x2c, 0x1, 0x5}, 0x8}}, 0x18) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000200)={'sit0\x00', 0x10000}) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x1) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000240)={'veth1\x00', {0x2, 0x4e24, @rand_addr=0xfffffffffffffffa}}) 06:28:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:05 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) socketpair(0x11, 0x0, 0x3, &(0x7f0000000040)) open_by_handle_at(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="4900001eff070000f358a8b387305a3ec29fcca3617b265786146089667c824ffa94b2174f66ebe63cef1e616bc009e4bd203d0214b18b58f0ee1d13ca4c4e62b4108f2440e0b7ce6d04d65d69f9b7b6a8be9ce310434e2f0db74443c74cf39a794f5b390baa3cd5c2a208000000d068bcf29d55e44e5a4adb1f66e705e05220c47c0e45f9d97b5ed0212803774ed571e37e1f45fd69fd0452b33627c4fe37000000"], 0x600c43) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0xfffffffffffffffc, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f00000000c0)=0x2) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0xdf, 0x2, 0x3ff, 0xa015, 0x9}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000340)={r2, 0xca}, 0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@get={0x1, &(0x7f0000000180)=""/24, 0x4a3}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x420000, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x2000, 0x0) socket$rds(0x15, 0x5, 0x0) 06:28:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:06 executing program 4: unshare(0x20400) r0 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x5a47, 0x4) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 06:28:06 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x100000000, 0x2200) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 06:28:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:06 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:06 executing program 4: r0 = socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="3e8b7453ca1224ca886b576ca8dfd35e316cc6990793a67ca7b368befcebb48fdaf48d3095fb6457c53bc632b133694c74e8947327c90770423504f5f0763f248e9a62c515688848ac15d589e0b475ec823d87788c53cfe3034b75530c2bc13ba1699fa8a972b26f12c73de963f4adba9b08aa00f92939e824d0a5e79baee2cfe7ac6713dc6eb752f6630b112d6b774adb0414f64f24a8298b2c39a7894399309bacd9fd7211b826e036f47337a3d8e32b86253a03fa296761a7d2a1b8443d37d26bd16455ecca459e87846b60c571de1e20377b465f6033fa4abfea11b2ec1bd3ff860c9f029e4d562a9ef9735002b16fed71b3", 0xf4, 0x8000, &(0x7f0000000140)={0x2, 0x4e22, @loopback}, 0x10) write(r0, &(0x7f0000000100)="1f0000004e00fd00010c00f60000ff008109f80009000180060107ec000000", 0x1f) 06:28:06 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x4, 0x0) 06:28:06 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002e000004987d9600ffffffe49500000000006ee9"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 06:28:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:07 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:07 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80000, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000180)=""/232) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r2 = getpgid(0x0) ptrace$setopts(0x4206, r2, 0x9, 0x100018) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:07 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={0xffffffffffffffff, &(0x7f0000f4d000), 0x0}, 0x18) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x40000) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1}) 06:28:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:07 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x200000) r1 = socket$isdn(0x22, 0x3, 0x4) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f0000000040)) 06:28:07 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x8000) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000600)={0x100, "58b4fb425633f4af9b1738a2aa60a5a0ee343a21ce1848ab386943a49eb6a410", 0x1, 0x1, 0x4, 0x0, 0x2000000, 0x4}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x3, 0x4c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x540) 06:28:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:08 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x403, 0x0) connect$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000180)=@buf={0xa9, &(0x7f00000005c0)="907f3d87a2a8af6d4dc560eaa10cd5d1b7a52eb0619b6339e93c861374a1106b3e812ae5f0dd8fad2d6428b8d5cb1340f7d0775104b92473021c5479daba495fe45583cdf959c62a154e2a1c46b1b43269d14034a35369c128e37b20e73d544409b135b68aa5cd3e6d6691044b6ba1d1c1431f7160e50642a7d36fcad62fdde41907341b65d459283f13ef1112b99ea62d1ba0e7a087bf9ba35d9f08ca6e952d3b4f2733edbd0588ac"}) getsockname(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000001c0)=0x80) socket(0xd, 0x1, 0x89) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x828e, 0x1) write$P9_RVERSION(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="1500000065ffff200000000800a604000030303e75"], 0x15) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x2, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x13, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c00000022000100000000000000363c8ec3cf11e30100040000000800f900010000009e3568a62a174cab41e5356a3a2e215eab13ac33520e847a180900a1ca20a411c43e1d19e9"], 0x1c}}, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='security.SMACK64EXEC\x00', &(0x7f0000000340)='\\7mime_type\x00', 0xc, 0x0) 06:28:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:08 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2}) fcntl$setstatus(r0, 0x4, 0x400) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000080)) openat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) 06:28:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:09 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200040, 0x0) 06:28:09 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) utimensat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) dup2(r0, r4) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) 06:28:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:09 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xfffffffffffffffe, 0x0) 06:28:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:09 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U-', 0x4}, 0x28, 0x1) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000200)={0x40000000, 0x7f, 0x35}) mlock(&(0x7f00004eb000/0x3000)=nil, 0x3000) sendfile(r1, r2, 0x0, 0x100000080000000) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00\xfe\xbd\x92\xa9\x1d3;\xfe\v!+\xff\xf1\xae\x0en\x8c\x04\xf4', 0x38d) r4 = openat$cgroup_ro(r2, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x10001) fchdir(r0) ioctl$EVIOCGNAME(r4, 0x80404506, &(0x7f0000000100)=""/87) 06:28:09 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) socket$rds(0x15, 0x5, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:10 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x39, "09928be2a4b74e510fb1fc661dd5d7244fee7916acfcc8dd7d15d5bd5187029f5cd833bc4a2459c76f6ecaa96e20662620c28765005b00f308"}, &(0x7f00000000c0)=0x41) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r2, 0x3, 0x4, [0x9, 0x6, 0x3ff, 0xffffffff]}, &(0x7f0000000180)=0x10) 06:28:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 06:28:10 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x800) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 06:28:11 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x5) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x7fffffff, 0x2}, 'port0\x00', 0xa9824f69d1376637, 0x10800a, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x3, 0x0) write$apparmor_current(r1, &(0x7f0000000080)=@hat={'changehat ', 0x1, 0x5e, ['/dev/sequencer\x00']}, 0x2c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:11 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U-', 0x4}, 0x28, 0x1) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000200)={0x40000000, 0x7f, 0x35}) mlock(&(0x7f00004eb000/0x3000)=nil, 0x3000) sendfile(r1, r2, 0x0, 0x100000080000000) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00\xfe\xbd\x92\xa9\x1d3;\xfe\v!+\xff\xf1\xae\x0en\x8c\x04\xf4', 0x38d) r4 = openat$cgroup_ro(r2, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x10001) fchdir(r0) ioctl$EVIOCGNAME(r4, 0x80404506, &(0x7f0000000100)=""/87) 06:28:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 06:28:11 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x101800) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x101001, 0x0) 06:28:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:12 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) 06:28:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)) 06:28:12 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{0x51f8, 0x100}, {0x2, 0x7}, 0x9, 0x4, 0x10001}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0xeec3, 0x0) 06:28:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) [ 274.369308] QAT: Invalid ioctl [ 274.404599] QAT: Invalid ioctl 06:28:12 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x20b7) 06:28:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[]}}, 0x800) r1 = dup2(r0, r0) fcntl$getownex(r0, 0x10, &(0x7f0000000640)={0x0, 0x0}) write$P9_RGETLOCK(r1, &(0x7f0000000680)={0x28, 0x37, 0x80000000000002, {0x2, 0x80000000, 0xfa0, r2, 0xa, '\\cgroup--&'}}, 0x28) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) pwritev(r0, &(0x7f00000005c0)=[{&(0x7f0000000080)="c0c57ec7044536a35d80de5755091754cc64693553ad24311411f2348f5210b35ee12062238ae535fddbaa0273d716347230575e6e1566cd1ddbbc07b95616b8a21ebb710e24423c801702f7badcf30c3e00402c74a236498b723f84fa5fd3acbae9e184310effadd75ffd98", 0x6c}, {&(0x7f00000001c0)="4f112724219e9ad7c9d4bd5118411f6ee4c754b0e5b811eb48c716b20a498553040d579a76384dc81b89019c06d4aaa82deaf436a3f49a536f138381992f3faed30351378aee77a116974b2e77623f7e9f2126d8ffc2bc1f0bf88da3aec7b4e7a794b5ab388e319e071dc3dac68eff6c36577072bffc86de0ec112e30333713881583a7de712c7f502a0c154ec41d11ebb3ec1abe42f4b567ef49864e0bcb83980f5e4885e071732cc4df35e8ad19b66caff3db23c0140f9f0acaf0e57413e857efc303434f4990e394c886824bfeefa51a59e4ec2f7c144691078c2d4383267401f318056470ce1d5e59d4b3df6", 0xee}, {&(0x7f0000000100)="0c30af4f9b01a62b8c283ee164eb64ef0d5c7aeb62c5d45a08dd9453dffda4", 0x1f}, {&(0x7f00000002c0)="b21d4d66442e6259b9330d3d33232d9b4d3c66f05b6abea394547ebce581a583912e1b4b4c9b26a655d1c234b9502939bb0a748013075900eae479f9d6be10b24f0740133a9a29927364b6236dddbeb10e011367496f5fcc9a9a3efbb05b9a301f97b5230aab35da1795e6f616e0f9890e8eaa41970ddf66925fa24fd32cedca5287bab45d8c4bdb13", 0x89}, {&(0x7f0000000140)="18263622891921c2c4c128e4f999b63a31a3149110ecf70a9461552aae5376e42f2378abe23650b96cf274fb2c160d515f", 0x31}, {&(0x7f0000000380)="4e02e4e3f0528ed814cf8481845479529ad740e5018fc409cfec439d9f28069df9859c7db03e56c4f5a0470e1aca83756602fdbf32bb3c7e5dcd33749ec3d12ebf9e7648fad135b2e0082bf63216da05e82032b33462091e61728a24f6d641e80c5b60a82ddc82c19b4e3072c92382e6b005d15295d80d662b4f3095e0733a0bbdec19742deb675698849a6749e7e635d3eda117dd0f587baab483250734316f96c612feb0108612d6e31f9100bdb234a658e47d3f94acd1e1eb3f8e2400d5302c0329fdb1ab9161ffc29e", 0xcb}, {&(0x7f0000000480)="7e245440ff5ccaf4d87953761578d13a4c0e214cd541cebd4ecc92c04e9de2c658bfc99f1d9612b2252ff03d53e21b8694eb6bdebc2ec72e0458ff5f8845d3b7aaedb261cadae69113e2c455a1a23dc2152537c9229664f62828e98ca57c1d940d8ffc009dcf4afe32b54ec73badd8190735b16743f7b0de6a4ad59e0cb9f39bf30562b338858246599dd79ff72547d7b528c7dfe1771d44dbccf39aa4f2641608c23f5368417e127acdff91142e91d55432364b06777d21014c478f3b9584edcfb5f720b2edce35c9fcaa77823e11f67198522053e645", 0xd7}, {&(0x7f0000000580)="aeb8f2b64834cf7fabfcb76e696fb31a66", 0x11}], 0x8, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000700), 0x4) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x311081, 0x0) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f00000006c0)) 06:28:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)) 06:28:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) 06:28:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) set_thread_area(&(0x7f0000000040)={0x80000001, 0x20001800, 0x2000, 0x5, 0x8001, 0x5, 0x1, 0x1, 0x20, 0x5}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:13 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0xc002) recvmsg$kcm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000140)=""/180, 0xb4}, {&(0x7f0000000240)=""/228, 0x6c2}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/208, 0xd0}, {&(0x7f0000001440)=""/238, 0xee}], 0x5}, 0x0) 06:28:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)) 06:28:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) 06:28:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x109000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0xe000000000000000, 0x8, 0x1, 'queue1\x00', 0x80000001}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80, 0x7fff}, 'port1\x00', 0x2, 0x40000, 0xbf, 0x980c, 0x6, 0x1ff, 0x0, 0x0, 0x0, 0x7}) flock(r0, 0xa) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) 06:28:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:13 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)=""/40, 0x28}], 0x1, &(0x7f00000001c0)=""/74, 0x4a}, 0x8}, {{&(0x7f0000000280)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000300)=""/109, 0x6d}, {&(0x7f0000000380)=""/247, 0xf7}, {&(0x7f0000000480)=""/21, 0x15}, {&(0x7f00000004c0)=""/108, 0x6c}], 0x4, &(0x7f0000000580)=""/223, 0xdf}, 0x40}, {{&(0x7f0000000680)=@vsock, 0x80, &(0x7f0000000800)=[{&(0x7f0000000700)=""/255, 0xff}], 0x1, &(0x7f0000000840)=""/183, 0xb7}, 0x800}, {{&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f0000002980)=""/252, 0xfc}, {&(0x7f0000002a80)=""/239, 0xef}, {&(0x7f0000002b80)=""/39, 0x27}, {&(0x7f0000002bc0)=""/88, 0x58}], 0x6, &(0x7f0000002cc0)=""/60, 0x3c}, 0x2b62}], 0x4, 0x40010142, &(0x7f0000002e00)={0x77359400}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000002e40)={0x0, 0x1ea7}, &(0x7f0000002e80)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000002ec0)={r1, 0xfffffffffffffff9, 0x2, [0x5, 0xfffffffffffffffb]}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340751cbdfa0d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f498000000006702008000f034340b3932b9a05e1a7a04dafffeffff09000080fff5dd0000001000010008000900fcff0000880e05a5", 0x64}], 0x100000000000001c) 06:28:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) 06:28:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{}]}) 06:28:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8, 0x22040) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) 06:28:14 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000140)={{0x3, 0x0, 0x0, 0x3}}) 06:28:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000000000040000300"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{}]}) 06:28:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000000c0)={{0x5, 0xfffffffffffffeff}, 'port1\x00', 0x11, 0x400, 0x8, 0x20, 0x9, 0x52, 0x9, 0x0, 0x2, 0x80}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:14 executing program 4: clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') exit(0x0) renameat(r0, &(0x7f0000000280)='./file0\x00', r0, &(0x7f0000000240)='./file0\x00') statx(r0, &(0x7f0000000040)='./file0\x00', 0x6000, 0x7ff, &(0x7f0000000140)) 06:28:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) 06:28:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000000000040000300"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{}]}) 06:28:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0xc208ae62, &(0x7f00000003c0)={0x2}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) 06:28:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000000000040000300"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 06:28:15 executing program 2 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:15 executing program 1: syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xfff, 0x100) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000000c0), 0x4) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x101, 0x1, {0xe2ba, 0x3f, 0x1f, 0x7}}) [ 277.536817] FAULT_INJECTION: forcing a failure. [ 277.536817] name failslab, interval 1, probability 0, space 0, times 0 [ 277.548317] CPU: 0 PID: 11992 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 277.555554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.564952] Call Trace: [ 277.567614] dump_stack+0x173/0x1d0 [ 277.571307] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 277.576559] should_fail+0xa19/0xb20 [ 277.580559] __should_failslab+0x278/0x2a0 [ 277.584864] should_failslab+0x29/0x70 [ 277.588819] __kmalloc_track_caller+0x1ce/0xc70 [ 277.593558] ? kvm_arch_vcpu_ioctl+0x3432/0x7200 [ 277.598393] memdup_user+0x79/0x190 [ 277.602090] kvm_arch_vcpu_ioctl+0x3432/0x7200 [ 277.606757] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 277.612020] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 277.617444] ? mutex_lock_killable+0x92/0x130 [ 277.622001] kvm_vcpu_ioctl+0xc6d/0x1d20 [ 277.626130] ? kvm_vm_release+0x90/0x90 [ 277.630166] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 277.635413] ? kvm_vm_release+0x90/0x90 [ 277.639447] do_vfs_ioctl+0xebd/0x2bf0 [ 277.643408] ? security_file_ioctl+0x92/0x200 [ 277.647967] __se_sys_ioctl+0x1da/0x270 [ 277.652016] __x64_sys_ioctl+0x4a/0x70 [ 277.655965] do_syscall_64+0xbc/0xf0 [ 277.659745] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.664974] RIP: 0033:0x457e29 [ 277.668215] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 06:28:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) [ 277.687179] RSP: 002b:00007f4641b7cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 277.694960] RAX: ffffffffffffffda RBX: 00007f4641b7cc90 RCX: 0000000000457e29 [ 277.702300] RDX: 0000000020000000 RSI: 000000004008ae89 RDI: 0000000000000005 [ 277.709614] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 277.716933] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4641b7d6d4 [ 277.724263] R13: 00000000004c0ee9 R14: 00000000004d2cc8 R15: 0000000000000006 06:28:15 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) r1 = syz_open_dev$media(&(0x7f0000001380)='/dev/media#\x00', 0x4000000000000000, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000001400)='nbd\x00') r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001440)='/dev/vsock\x00', 0x10100, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000080)=0x7ffe) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001480)='/dev/dlm_plock\x00', 0x4000, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/dsp\x00', 0x400042, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000015c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001580)={&(0x7f0000000180)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="0c00080000000000000000000c00030000000000010000000c00020020000000000000000c000400000100002300000c03080040000000000000000c0004004000000000000001000000000000000000"], 0x80}, 0x1, 0x0, 0x0, 0x44}, 0x44) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:15 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0xc208ae62, &(0x7f00000003c0)={0x2}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 06:28:16 executing program 2 (fault-call:3 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:16 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x4) 06:28:16 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0xc208ae62, &(0x7f00000003c0)={0x2}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 06:28:16 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{0x80, 0x1000}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x484000, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000280)={{0x2, @name="a3b9edfb4e1cd02b44d187c79487ef4e4854d97b3a4239ec8c63e7706b7701d1"}, 0x8, 0x5, 0x4}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100000000}, {0xa, 0x4e24, 0x3ff, @mcast2, 0x8}, r3, 0x475}}, 0x48) 06:28:17 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0xc208ae62, &(0x7f00000003c0)={0x2}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffc) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:17 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a, 0x9, 0x0, 0x0, 0x1}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:17 executing program 0 (fault-call:4 fault-nth:0): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 279.382960] FAULT_INJECTION: forcing a failure. [ 279.382960] name failslab, interval 1, probability 0, space 0, times 0 [ 279.394504] CPU: 0 PID: 12047 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 279.401732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.411142] Call Trace: [ 279.413809] dump_stack+0x173/0x1d0 [ 279.417494] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 279.422744] should_fail+0xa19/0xb20 [ 279.426533] __should_failslab+0x278/0x2a0 06:28:17 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0xc208ae62, &(0x7f00000003c0)={0x2}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) [ 279.430835] should_failslab+0x29/0x70 [ 279.434785] __kmalloc_node+0x200/0x1030 [ 279.438916] ? kvmalloc_node+0x19f/0x3d0 [ 279.443035] ? local_bh_enable+0x36/0x40 [ 279.447146] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 279.452394] kvmalloc_node+0x19f/0x3d0 [ 279.456346] vmemdup_user+0x80/0x250 [ 279.460121] sctp_setsockopt+0xd28/0x13560 [ 279.464410] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 279.469678] ? sctp_shutdown+0x270/0x270 [ 279.473800] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 279.479050] ? sctp_shutdown+0x270/0x270 [ 279.483168] sock_common_setsockopt+0x13b/0x170 [ 279.487901] ? sock_common_recvmsg+0x290/0x290 [ 279.492539] __sys_setsockopt+0x493/0x540 [ 279.496755] __se_sys_setsockopt+0xdd/0x100 [ 279.501135] __x64_sys_setsockopt+0x62/0x80 [ 279.505509] do_syscall_64+0xbc/0xf0 [ 279.509303] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 279.514529] RIP: 0033:0x457e29 06:28:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) [ 279.517766] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 279.536713] RSP: 002b:00007f8305921c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 279.544481] RAX: ffffffffffffffda RBX: 00007f8305921c90 RCX: 0000000000457e29 [ 279.551792] RDX: 000000000000006b RSI: 0000000000000084 RDI: 0000000000000004 [ 279.559100] RBP: 000000000073bf00 R08: 000000000000001c R09: 0000000000000000 [ 279.566412] R10: 000000002055bfe4 R11: 0000000000000246 R12: 00007f83059226d4 [ 279.573721] R13: 00000000004cc958 R14: 00000000004da630 R15: 0000000000000005 06:28:17 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x10) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000080)={0x2, 0x0, [{}, {}]}) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5, 0x80) getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:18 executing program 4: syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000003c0)={0x2}) 06:28:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:18 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00182abd7000fddbdf2501000000000000000b0000000014726f6164636173742d6c696e6b00"], 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000080)) r3 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="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", 0x1000, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000012c0)={r3, 0x6, 0x3}, &(0x7f0000001300)={'enc=', 'raw', ' hash=', {'sha512_mb\x00'}}, &(0x7f0000001380)="5d2e3aa2485ecfeab36035a2d61c7992596d4f5ff2a8e65c97b942855c6c27c7ecebeb8d550971c0adb758cc4c918fa81b854b065449da3cfb9014c1304e2a", &(0x7f00000013c0)=""/240) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x81, 0x20000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000100)={r3, 0x1}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:18 executing program 4: syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000003c0)={0x2}) 06:28:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a0000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:18 executing program 0 (fault-call:4 fault-nth:1): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a0000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:19 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20000, 0x0) r2 = getpid() move_pages(r2, 0x2, &(0x7f0000000180)=[&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil], &(0x7f00000001c0)=[0x80000000, 0x6], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000300)={r3, 0x40000000080000, r1}) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000040)=""/206) 06:28:19 executing program 4: syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000003c0)={0x2}) [ 281.046634] FAULT_INJECTION: forcing a failure. [ 281.046634] name failslab, interval 1, probability 0, space 0, times 0 [ 281.058080] CPU: 0 PID: 12094 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 281.065396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.074791] Call Trace: [ 281.077456] dump_stack+0x173/0x1d0 [ 281.081162] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 281.086444] should_fail+0xa19/0xb20 [ 281.090259] __should_failslab+0x278/0x2a0 [ 281.094557] should_failslab+0x29/0x70 [ 281.098511] kmem_cache_alloc+0xff/0xb60 [ 281.102636] ? sctp_get_port_local+0xd14/0x20e0 [ 281.107375] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 281.112722] sctp_get_port_local+0xd14/0x20e0 [ 281.117314] sctp_do_bind+0xa1e/0xdc0 [ 281.121184] __sctp_connect+0x1090/0x1c20 [ 281.125398] ? sctp_v6_scope+0xc0/0xc0 [ 281.129337] sctp_setsockopt+0x594f/0x13560 [ 281.133712] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 281.138978] ? sctp_shutdown+0x270/0x270 [ 281.143100] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 281.148345] ? sctp_shutdown+0x270/0x270 [ 281.152454] sock_common_setsockopt+0x13b/0x170 [ 281.157178] ? sock_common_recvmsg+0x290/0x290 [ 281.161818] __sys_setsockopt+0x493/0x540 [ 281.166040] __se_sys_setsockopt+0xdd/0x100 [ 281.170422] __x64_sys_setsockopt+0x62/0x80 [ 281.174795] do_syscall_64+0xbc/0xf0 [ 281.178572] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 281.183800] RIP: 0033:0x457e29 [ 281.187044] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 281.205995] RSP: 002b:00007f8305921c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 281.213758] RAX: ffffffffffffffda RBX: 00007f8305921c90 RCX: 0000000000457e29 [ 281.221077] RDX: 000000000000006b RSI: 0000000000000084 RDI: 0000000000000004 [ 281.228382] RBP: 000000000073bf00 R08: 000000000000001c R09: 0000000000000000 [ 281.235680] R10: 000000002055bfe4 R11: 0000000000000246 R12: 00007f83059226d4 [ 281.242967] R13: 00000000004cc958 R14: 00000000004da630 R15: 0000000000000005 06:28:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="012300deffffffff8e0300000000000000"]) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0xf000) 06:28:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a0000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:19 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r3 = dup(r1) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000100)) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000180)={0x0, 0x0, 0x2080}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002200), 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) openat$md(0xffffffffffffff9c, &(0x7f0000002240)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000002340)={0x0, 0x80, 0x0, 0x2, 0xffff}, &(0x7f0000002380)=0x18) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000023c0)={r4, 0x529, 0x668b7f0000000000}, 0x8) open_by_handle_at(r0, &(0x7f0000002280)=ANY=[@ANYBLOB="c00000005d2e0000bb2cf6f0258837653b622849f828f1da087df1e38ef305d5723388ac727c1b58b4c7ae35a414b29228fc66642a46452bea284c940b181f103a8587283fa07a1974a761bc7f8d1801d5da53174b9dd791a1fc4c6058f3564a85fa55d893fe832a01a199dd5e7e8db753f4ba2100c338c86c7cd115e69d4dd9e844227caf6c493a5a7ee6cfbd4f279e0c8f62ef9d5c71d9e0c470f3b38a7befff2883a1d55c1906ac83d5ef45e9658e4b"], 0x0) 06:28:19 executing program 4: syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000003c0)={0x2}) 06:28:19 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x400, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000200)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000180)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x81, 0x80) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="0fc75d00660f72e4753e0fdbee0f35660f382a1e4497ad2e6663e9360f01ca0f72e57c640f35", 0x26}], 0x1, 0x49, &(0x7f0000000100)=[@efer={0x2, 0x1000}, @flags={0x3, 0x20000}], 0x2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x5}, 0x4) 06:28:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:20 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200800, 0x0) 06:28:20 executing program 4: syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f00000003c0)={0x2}) 06:28:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000008f0300000000000000f400000000008004000000d8dd3a2e5d4ece34eea7a35cd3f5e95814a2f86a311477d74f79787503157389c852a16ef2199375a34fc01d8d3eea46b3f9211229eea86c50656b1a3481cf8ceca981a0c24088d75e070bbe508b0ecde939542f5d52f177f150389c307a316bdfbca8d14a29e7eaa2c8492e64a3c497634979f968fe4b07d91595cd13b4fc979c48307f844aa640e4173e"]) 06:28:20 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$negate(0xd, r1, 0x3, r2) 06:28:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x400) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff8, 0x400) ioctl$KVM_SMI(r4, 0xaeb7) 06:28:20 executing program 4: syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f00000003c0)={0x2}) 06:28:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:21 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400203, 0x0) 06:28:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8000, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r2, 0x6}}, 0x18) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:21 executing program 4: syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f00000003c0)={0x2}) 06:28:21 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20000, 0x0) r2 = getpid() move_pages(r2, 0x2, &(0x7f0000000180)=[&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil], &(0x7f00000001c0)=[0x80000000, 0x6], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000300)={r3, 0x40000000080000, r1}) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000040)=""/206) 06:28:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fadvise64(r1, 0x0, 0x7, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r2}, 0x10) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000ebd60000e08e0300000000a400000052000000000000"]) 06:28:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0xffff, 0x1, 0x323c, 0x200, 0x1, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0xfffffffffffffed6) 06:28:21 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x10002) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x480000, 0x0) 06:28:21 executing program 4: syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0xc208ae62, &(0x7f00000003c0)={0x2}) 06:28:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x100000374) 06:28:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x280, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 06:28:22 executing program 4: syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0xc208ae62, &(0x7f00000003c0)={0x2}) 06:28:22 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x903, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000240)={{0x2b, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'wlc\x00', 0x5, 0xffffffffffffbc29, 0x6d}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x4, 0x6, 0xad, 0x2}}, 0x44) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{0x80, 0x8}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0xa9824f69d1376637, 0x10800a, 0x9, 0x400000000000004, 0x0, 0x0, 0x0, 0x0, 0x5}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80040, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000)=0x6, 0x4) 06:28:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) [ 284.985855] IPVS: ftp: loaded support on port[0] = 21 [ 285.124811] chnl_net:caif_netlink_parms(): no params data found [ 285.181438] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.188029] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.196330] device bridge_slave_0 entered promiscuous mode [ 285.205347] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.211941] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.220177] device bridge_slave_1 entered promiscuous mode [ 285.255516] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 285.267047] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 285.294795] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 285.303227] team0: Port device team_slave_0 added [ 285.309671] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 285.318051] team0: Port device team_slave_1 added [ 285.324203] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 285.332612] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 285.396613] device hsr_slave_0 entered promiscuous mode [ 285.443200] device hsr_slave_1 entered promiscuous mode [ 285.484521] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 285.493390] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 285.520167] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.526724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.533842] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.540334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.618233] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 285.624667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.636845] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 285.654609] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 285.660724] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.667389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.676729] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.685851] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.695873] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 285.719839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.728691] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.735361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.766915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.775411] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.781955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.807324] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.819050] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.835931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.854205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.873965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.885928] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 285.892949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.920748] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 285.938620] 8021q: adding VLAN 0 to HW filter on device batadv0 06:28:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20000, 0x0) r2 = getpid() move_pages(r2, 0x2, &(0x7f0000000180)=[&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil], &(0x7f00000001c0)=[0x80000000, 0x6], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000300)={r3, 0x40000000080000, r1}) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000040)=""/206) 06:28:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x1588, 0x348, 0x258, 0x0, 0x348, 0x0, 0x14b8, 0x14b8, 0x14b8, 0x14b8, 0x14b8, 0x4, &(0x7f0000000000), {[{{@ipv6={@mcast1, @loopback, [0xffffffff, 0x0, 0xff, 0xffffffff], [0xffffffff, 0xff0000ff, 0xffffff00, 0xff000000], 'nr0\x00', 'bridge_slave_1\x00', {0xff}, {0xff}, 0x84, 0xd626, 0x2, 0x20}, 0x0, 0x230, 0x258, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x3a, 0x80000001, 0xffff, 0x3, 0x7c, 0x0, 0x100}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x100000001, 0x4, 0x1, 0x81, 0x21, 0x1, [@mcast2, @rand_addr="68f65b9b9f74f8ede975eed9f9625ff7", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, @remote, @local, @mcast1, @mcast2, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0x26}, @remote, @mcast2, @dev={0xfe, 0x80, [], 0x2a}], 0x5}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x1140, 0x1170, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x80000001, 0x6, 0x1, [0x8001, 0x200, 0xff, 0x4, 0x40, 0x100000001, 0x8, 0x200, 0x4, 0x20, 0x8, 0x627, 0xfffffffffffffffe, 0x0, 0x2, 0x800], 0x8}}, @common=@unspec=@cgroup1={0x1030, 'cgroup\x00', 0x1, {0x0, 0x1, 0x0, 0x1, './cgroup.cpu/syz1\x00', 0x9, 0x65}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x6, 0x800, 0x5}, {0x9, 0xe000000000000000, 0xf601}, 0x7, 0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000f0000af030000000000000000fbff0000000053d24a98db26c3cea30aa0cc572cdf3713d99fdfced8c3bcbccb7f4fd90d1e093db915b4220facfe871ee6ee9f6da73ff7150605052a990ee145edd3040a1ce6482709b6a490eaedd446b781c17c073241eac2f5fbfd0046621bad37d198549a7803609764fa278a1b780ec518"]) 06:28:24 executing program 4: syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0xc208ae62, &(0x7f00000003c0)={0x2}) 06:28:24 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x200) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x40500, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x3) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0xff, 0x4, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000140)={0x0, @bt={0x8, 0x9892, 0x1, 0x1, 0x80, 0x4, 0xf65d, 0xffffffffffffff0c, 0x1, 0x3, 0x8001, 0x6, 0x5, 0x79fa, 0x13, 0x788ffd3479f3e1d3}}) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0xd02, 0x9, 0x0, 0x8}}) 06:28:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 06:28:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 06:28:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xfffffffffffffe16, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r2, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3a72}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x10) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f00000000c0)={0x7, &(0x7f0000000040)=[{0xbe7, 0x3, 0x3f, 0xffffffffffffc32c}, {0x3f, 0xff, 0x9, 0x8}, {0x4, 0x4, 0x4, 0x3}, {0x2, 0x1b4eff95, 0x6, 0x9}, {0x8, 0x7, 0x1, 0x8f}, {0x5a2, 0x4, 0x79, 0x5}, {0x308, 0x80, 0x7fff, 0x3}]}, 0x10) 06:28:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000003c0)={0x2}) 06:28:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000680)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 06:28:24 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0x4000) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000140)={@remote, r1}, 0x14) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x2, 0xfffffff8) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000011c1f304f20000008f030000000000000000002834e50ca217a48ec25bbdc8a30938e45c16291bcffa884e4c3147b1f163fb081d530956370c362ab5529f16edc0536d0667fc428072953538ffd22f0e8fc0da984ba87d9a73b54998c2f5203065c0f09aa8953d060cef2929100c624210cf3225af028c937ed25b0640"]) 06:28:24 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = socket(0x10, 0x6, 0x7fffffff) recvmsg(r1, &(0x7f0000000600)={&(0x7f0000000340), 0x80, 0x0, 0x0, &(0x7f00000008c0)=""/4096, 0x1000}, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000240)=0x40, 0x4) connect$netlink(r1, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000003c0)={0x2}) 06:28:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x4e24, @empty}]}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000003c0)={0x6, 0x0, 0xa, 0x80, 0x7ff, 0x4, 0x5, 0x5d, r2}, 0x20) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000040)='syz0\x00') listen(r0, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040), 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000180)={0x3, 0x8, 0xa1, &(0x7f00000000c0)="8fdeb1998cd3bd83a3cbdc61a60223e2347e84e66ec645cc2ebbc60995ca0f512978149c1083d5650750c586269207f958b80a038334ca7dec1c7112bf41abb3df59c5afbaaf0fc3b75b01fceffbb0bbc21014b55cd7f34e65cec9ed16ab3ff1363a97a53d024c2e150e06679e2922fa9fcaf7b4741909a9f05478bbcafd2c8e84dd91a341a0feba0c24d0498d08606dc3d2944a27e227e81ffed6a0abc7452efc"}) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x2, 0x401, 0x8, 0x140, 0x3ff, 0x7f, 0x7, {0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x100, 0xe9e5, 0x80, 0xffffffffffff0001, 0x2}}, &(0x7f0000000280)=0xb0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={r4, 0x1ff}, 0x8) 06:28:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 06:28:25 executing program 5: creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='::,.:nu|lb:'], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') 06:28:25 executing program 5: creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='::,.:nu|lb:'], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') 06:28:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000003c0)={0x2}) 06:28:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000005a80)='./file0\x00', 0x100) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000005ac0)=0xffffffffffffff31) r3 = syz_open_dev$radio(&(0x7f0000005a00)='/dev/radio#\x00', 0x1, 0x2) openat(r3, &(0x7f0000005a40)='./file0\x00', 0x20001, 0x100) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000057c0)=[{{&(0x7f00000000c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/95, 0x5f}], 0x2, &(0x7f00000011c0)=""/167, 0xa7}, 0x80000000}, {{&(0x7f0000001280)=@xdp, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000001340)=""/127, 0x7f}, 0xd9}, {{0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000013c0)=""/176, 0xb0}, {&(0x7f0000001480)=""/103, 0x67}, {&(0x7f0000001500)=""/150, 0x96}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}], 0x5, &(0x7f0000003640)=""/175, 0xaf}, 0x5}, {{&(0x7f0000003700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000004c40)=[{&(0x7f0000003780)=""/56, 0x38}, {&(0x7f00000037c0)=""/180, 0xb4}, {&(0x7f0000003880)=""/55, 0x37}, {&(0x7f00000038c0)=""/186, 0xba}, {&(0x7f0000003980)=""/1, 0x1}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/75, 0x4b}, {&(0x7f0000004a40)=""/243, 0xf3}, {&(0x7f0000004b40)=""/23, 0x17}, {&(0x7f0000004b80)=""/137, 0x89}], 0xa, &(0x7f0000004d00)=""/171, 0xab}, 0x86e8}, {{0x0, 0x0, &(0x7f0000005180)=[{&(0x7f0000004dc0)=""/168, 0xa8}, {&(0x7f0000004e80)}, {&(0x7f0000004ec0)=""/223, 0xdf}, {&(0x7f0000004fc0)=""/203, 0xcb}, {&(0x7f00000050c0)=""/129, 0x81}], 0x5, &(0x7f0000005200)=""/253, 0xfd}, 0x3}, {{&(0x7f0000005300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000005700)=[{&(0x7f0000005380)=""/218, 0xda}, {&(0x7f0000005480)=""/145, 0x91}, {&(0x7f0000005540)=""/129, 0x81}, {&(0x7f0000005600)=""/203, 0xcb}], 0x4, &(0x7f0000005740)=""/104, 0x68}, 0x31a05ef9}], 0x6, 0x40000000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000001300)=@assoc_id=0x0, &(0x7f0000004e80)=0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000005980)={r7, 0x7, 0x7, [0x5, 0xff, 0x0, 0x781, 0x4, 0x40, 0x4]}, &(0x7f00000059c0)=0x16) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000005940)) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:25 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xfffffffffffffffe, 0x0) 06:28:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @rand_addr, 0x100000000000}, 0x1c) listen(r0, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x3c, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x0, @rand_addr="5e06f0d57b51a9bfce4cfba7c40582a5", 0x8}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYBLOB="0600f600247780a1f703ab2b82fb89772594ef465d34c839c478a2bf98f78e40014df6773e959a286bafcc6e7a0eeed49b34f2cb0ffa930ee67393c98d4f0ca0da08859352afd94c86b9be637080d19aba92f035f186ef288f8e19973cbf6e3ecf6fb3445f3116440d0b875353467042e06f35ce416ff65bc507c56fac9d2b608c9c80fcb49f56cad2d82c9c93757be2c37d12655f8ffbf8f345396975023b33a03f85c4553be62d72e83edd8ea6308f8be4281bb66b419d5f0f995a41405f2e2a7a872a27daf85cfb1cf30a9d5669c3d91d5cc43b9022eaa66c987de7c09875d251c23009f16d577c6e54ff65b4d20014070ce907b50ce84af9"], 0xfe) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xe0002, 0x0) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)) 06:28:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000001c0)="81", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='1', 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="9e", 0x1, 0xc0fe, 0x0, 0x0) 06:28:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)) 06:28:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000003c0)={0x2}) 06:28:26 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x4000800) syncfs(r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2003, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x4, 0x8, 0x81, 0x1, 0xfffffffffffffff7, 0x7, 0x1, {0x0, @in6={{0xa, 0x4e23, 0xa4, @dev={0xfe, 0x80, [], 0x1a}, 0x354}}, 0x2, 0x200, 0x100000000, 0x1f, 0xd849}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r2, 0x6}, 0x8) mkdirat$cgroup(r1, &(0x7f0000000200)='syz1\x00', 0x1ff) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:26 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x20201, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x3f}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000002c0)={0x80000000, 0x8200, 0xfffffffffffffffd, 0x43, r1}, &(0x7f0000000300)=0x10) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) r3 = fcntl$getown(r2, 0x9) sched_setscheduler(r3, 0x2, &(0x7f00000001c0)=0x6a0000000) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x2) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0xffffffffffffffff, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="0400000001a14bdfec6a91fa177747ca6a6df8e8f624bf9d494badb94bdbe5ec0180077ea30b972c6607290ae93e873ebeb5937bef45c1a7f9d60000000000000000cb181b7003289b21590b1177c60b246b72295ef10de04e6a842b7ab314b397c8498d3bc7c9c1e674e7a3f80b9ac6d339b50d44b098cb78a5ba2d8a0055c3ff868392118df18889b46e26d757c5bc5583b3d2fc35a897f7d14f32168cda1b6642bbb3c04cd0f4739319581f414b9b85b90eb6368bd03f921721"], &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000140)={r5, 0x2, 0x4, 0x101, 0x4, 0x3f}, &(0x7f0000000180)=0xfffffffffffffff8) 06:28:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200000, 0x0) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpeername$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000f7ffffffffff0f00d8d15f"]) 06:28:26 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0xc208ae62, &(0x7f00000003c0)={0x2}) 06:28:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)) 06:28:26 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f00000001c0)={{0x7, @addr=0x5}, 0x8, 0x2, 0xfa}) r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x0, 0xf}}, 0x20) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000280)={0x1, 0x0, {0xff, 0x9, 0x2, 0x8}}) openat$cgroup(r3, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000240)={{0x1, @addr=0x2}, 0x8, 0x5, 0x9}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)=0xffffffffffff7fff, 0x4) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000200)={0xffffffffffffffff, 0x3, 0x7, 0x4, 0x59}) 06:28:26 executing program 5: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x800000000000002f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="b2bb4ab8fcc55b3b2c9326de0095a38e000000001a79ef35932aa5f30000000084623250d27772669e000080ecff23008000000089bada2de1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 06:28:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200000, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0x0, 0x81, [], &(0x7f00000000c0)=0x800}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008f03000000000000000000000088937e"]) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000280)={r4, r1, 0x9, 0xdc, &(0x7f0000000180)="9105d842310f1aebad06df2aea2d309041273921f70df868b6153575cf306c0becd7a16c2d2be022aba4fb1794a50f3d4b1743e34acb062ff9ee2e34c5d8f0d8467fd9314d97b85fd23c2650befcb0b42c8aef085cc7cbd139b914884d082748e662021e4acac36d860ac697ab8499662ce4a230341c3c1ba1494dfe8376cdc6661827148c48c516f87f8ff1440cc252fccf591b7e6fb80d0c149f0a3c0d738b948c14b0bd8142fffa86cf1c375484b5ac335966ceeff555eeca4c727e12ddfbdd070a40275f9c02d6ddf3c01b358c5cedb00772e27fdd9fa029b6f9", 0x13, 0xffffffffba8bc275, 0xa54, 0x1, 0x6, 0x1, 0x6, 'syz1\x00'}) 06:28:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{}]}) 06:28:27 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0xc208ae62, &(0x7f00000003c0)={0x2}) 06:28:27 executing program 0: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00000000c0)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x24) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x6, 0x6, 0x200, 0x0, 0x8, 0x1ff, 0x6, 0x196, r1}, &(0x7f0000000180)=0x20) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000200), &(0x7f0000000240)=0x4) 06:28:27 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000040)={{0x57, 0x8001}, 'port1\x00', 0x20, 0x4, 0x5, 0x1000, 0x0, 0x1, 0x2, 0x0, 0x4}) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x1015, 0x5, 0x80000001, "633cb8b2575af6141f88a2ee8e1a7e97", "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"}, 0x1015, 0x3) 06:28:27 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x400000000000063, 0x2}], 0xfddb) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000040)) 06:28:27 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0xc208ae62, &(0x7f00000003c0)={0x2}) 06:28:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{}]}) 06:28:27 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000180)={0x101, 0x80000000, 0x1, 'queue1\x00', 0x4}) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000240)={r1, 0x6000000000000, 0x48}, &(0x7f0000000280)={'enc=', 'raw', ' hash=', {'sha512-ce\x00'}}, &(0x7f0000000300)="0f892c06b08360360629db786761dfadc0b0e83c7dce2305", &(0x7f0000000340)="cb43802078861d851c37a093cc20df683231631fcdc099ddaa5935bf3ce8e3ae704a96ea6e855412010eaad6c869b7fadc58bce41389d21c3bf98a8f1f3c4e597125f678482398d8da558205") ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x40000, 0x0) r3 = geteuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = geteuid() getgroups(0x7, &(0x7f00000005c0)=[0x0, 0xee00, 0xffffffffffffffff, 0x0, 0xee00, 0xffffffffffffffff, 0x0]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000700)=0xe8) fstat(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r2, &(0x7f00000007c0)={0x2a8, 0x0, 0x7, [{{0x5, 0x2, 0x83, 0x8000, 0x800, 0x5, {0x6, 0x100000000, 0x1000000010000000, 0x6f7, 0x840d, 0x9, 0x2, 0xa4, 0x4, 0x10000, 0x10001, r3, r4, 0x101, 0x53f2}}, {0x4, 0x5, 0x3, 0x61b, 'raw'}}, {{0x5, 0x0, 0x1, 0x4, 0x400, 0x9, {0x6, 0x1ff, 0x81, 0x3, 0x200, 0x6, 0xfffffffffffff052, 0x1, 0x1b5, 0x80000000, 0xffff, r5, r6, 0x9, 0xffff}}, {0x5, 0x5, 0x8, 0x14, 'keyring\x00'}}, {{0x5, 0x1, 0xffffffff, 0x5, 0x0, 0x7f, {0x3, 0xbc, 0xffffffffffff8000, 0x8, 0xa86d, 0x7ff, 0x1, 0x6, 0xed, 0xfff, 0x100000000, r7, r8, 0x8000, 0x4}}, {0x2, 0x4, 0x0, 0x400}}, {{0x6, 0x0, 0x6, 0x7fff, 0x1, 0x9, {0x2, 0x6, 0x3, 0x4, 0x0, 0x400, 0x6, 0x3, 0x5, 0x7f, 0x4, r9, r10, 0x7, 0xffffffffffffa278}}, {0x0, 0x8, 0x22, 0x6, '[(posix_acl_accesswlan1\xe5wlan1$self'}}]}, 0x2a8) 06:28:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x80, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$peekuser(0x3, r1, 0x3) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x200) fcntl$lock(r0, 0x27, &(0x7f00000001c0)={0x3, 0x1, 0xffff, 0x7, r1}) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000100)="a676c2725b67f0ad189da4bbaa4b89b38e918b2d0d722d5de7546a8777d418855f34e8f7b3ee19206a7ffde0e2e99642982b51720d6ad96c5e40e3a2e9d9b7f0a9c6653be61cc229b0ad4a2d0a4e2c06a3a56a2a62be728340e14eb056768ef675ff986caf182d3fb67e441919a5da2b1c889a436c418c7491832c111281332661ab1c28ee70765bd25e56ec06b347ce8a84946cb528e8ebb2b17b1ca019fd0424c134f1200e17496379336b81de727384") r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000200)={0x2, 0x400, 0x7, 0x3}, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000118f034a3c3075975163b5000000000000"]) 06:28:27 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xe2ce, 0x200000) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000040)={0x7, 0x7}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)={0x0, 0x401, 0x1}) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x9, @rand_addr, 0xfffffffffffffffd}, 0x1c) listen(r1, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0xffffffff00000000, 0x1, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r2, @in={{0x2, 0x4e20, @multicast1}}, 0x7fffffff, 0xbc000}, 0x90) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) alarm(0x5) pipe(&(0x7f0000000280)) 06:28:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000003c0)={0x2}) 06:28:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{}]}) 06:28:28 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0xfffffffffffffffe) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:28 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "fb8e8c81d63aae4c649f5d273cd5a4bbc8ded6b529bfe38be958295af9b2085c"}) 06:28:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) fcntl$notify(r0, 0x402, 0x16) pipe(&(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000002840)={0x7, 0x0, [], {0x0, @bt={0x3ff8, 0x2, 0x1, 0x2, 0x5, 0x80000000, 0xc54f, 0x3, 0x9, 0x3ff, 0x3, 0x0, 0x1ac, 0x38, 0x17, 0x2}}}) r3 = dup(r2) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x30553cff, 0x0, 0xa2, &(0x7f0000ffc000/0x4000)=nil, 0x7}) io_setup(0x8, &(0x7f0000000040)=0x0) io_getevents(r4, 0x4, 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000002940)={0x0, 0x80000001, 0x3, [0x1, 0xff, 0x2]}, &(0x7f0000002980)=0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={r5, 0x80, &(0x7f00000029c0)=[@in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e21, 0x401, @ipv4={[], [], @local}}, @in6={0xa, 0x4e23, 0x89c00000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}, @in6={0xa, 0x4e24, 0x7, @mcast1, 0x3}, @in6={0xa, 0x4e21, 0x5, @mcast2, 0x9}]}, &(0x7f0000002a80)=0x10) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000002780)={0x2, 0x0, [{0x7000, 0x1000, &(0x7f0000001680)=""/4096}, {0x103000, 0xe4, &(0x7f0000002680)=""/228}]}) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000002900)=0x7, 0x4) sendmsg$tipc(r3, &(0x7f0000001640)={&(0x7f0000000140)=@id={0x1e, 0x3, 0x3, {0x4e21, 0x3}}, 0x10, &(0x7f0000001580)=[{&(0x7f0000000180)="cbb7d90409b05f48e10c53288a98b5e1ef74886355fb0fe6", 0x18}, {&(0x7f00000001c0)="9dbbf2c009dc0bd92848600994d9681072861f31d345e56a34f6399a441f4a793955603764bcc3381b9ca1f02f246bcbffd1342503d5ed3f62f6671c8569b28d5b517364e6ea4a12bfd6ba68f698af369429bf4a85af6b7d793c397b00bcc072e2ac9cdf03a557dcd0c3b54e359301132795d6d12b6a733eac927ce50dd70f8193337d13557ed6b3ed7a90c3a07f6dd664980d6f15c57887addf03e94289a40cbbb0e741238e9a79ee09d1682a584717b2936e9943126e056a14833c21", 0xbd}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="6a0d8fd70c16b4ef4e408751bd9ae388a8d7a23fde936fdf4ee3f53dfda66bea339cdd9cd7f9027ff014157d3275a704190ac7d30a14be1202d690ddc5b8819c817a12512033df14551da4cd569d0941e01e80395c9e578432ccad87cfce7a0acbe6d12f7bfbdf6ecfee225a27dac0c4922b39640b2b00661ba4364ed432542a3174fa0468505964b974a8bf410f4570a0ef2e", 0x93}, {&(0x7f0000001340)="07323ffffcfd839851f2d31c5e4303a26bc6fdd0d1aa9ae0a2bc916d43fed72716922cf26cf824527f25a39f23f935e4b4af56da0bc2", 0x36}, {&(0x7f0000001380)="bd6ae2735db14e86f8af9c95c50f58819ea99479222748f5a82c524e555af6486a92c8e2c15744d187f991d7f8e826d4df90254b40ad2d20eecf5d093ef28dc1d8beb43dd57629ab36e3bb1e0fe75f181366ee56a49f302d649d0e948821e2140d408a7546a15fce47384e524339d8ff7fbe409d1c5438c277a942", 0x7b}, {&(0x7f0000001400)="22da17c6c1259707df2999de28293d91d1eb14f1a0d6a9be485d693a00438677461f229be6ed92599c564086268f7d26a7d6b94ca4a34e0a8d78d8ca393cb571d9585e5f13e4c76f1ec8e584c79e2a5ff7d56089226f1985eb8c0b043ea3177488d3b5be5a7b34303f7c6e6c20b303812252dc54f7a8610d4ca0e552c184c909c3477d3174f458d9fa2c34ee1da55407e70de7cbf9fe22232f56db1970a800df43d0dc9ee6f1742951cf8e533a8817cd5061b41168", 0xb5}, {&(0x7f00000014c0)="5d5ef80e5744e643ca1a6a6bee1cd040a7dd596379728b519462c1d3bb4e264da87815ffe31420beea64e5cd66b974334c0538a6c950504adefa7f8287cc29050923d360d8f91197b69e76a5626a8ec8aec58adff374886659b64424559931adbccf78da6579e7d7745994eb93dfb43c2e27ac4d303e412de33152bf7983c58c5b1c47549ba3c1f2cdabefc31478ae62c8a07baf5b17026df375d9", 0x9b}], 0x8, &(0x7f0000001600)="fb4f331e03", 0x5, 0x1}, 0x4000) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) 06:28:28 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x0) socket$kcm(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100e00f80ecdb4cb90402c8650402000000000008fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1, 0x0, 0x0, 0x6000}, 0x0) 06:28:28 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x7c}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x8000001, 0x0) connect$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e24, 0x8000, @remote}}, 0x24) 06:28:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000003c0)={0x2}) 06:28:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:28 executing program 5: 06:28:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0x2, @mcast1, 0x81}, @in6={0xa, 0x4e23, 0x100000001, @mcast2, 0xfff}, @in6={0xa, 0x4e21, 0xfffffffffffffffa, @mcast1, 0x9}, @in6={0xa, 0x4e23, 0x1f, @dev={0xfe, 0x80, [], 0x1e}}, @in6={0xa, 0x4e22, 0x1, @rand_addr="37af901b0b433b8aa517ef2ceb2b12cc", 0xffffffffffff6856}], 0x8c) lsetxattr$security_smack_entry(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.SMACK64MMAP\x00', &(0x7f0000000440)='/dev/autofs\x00', 0xc, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @local, 0x6}}, [0x56df, 0xfffffffffffffff9, 0x6, 0x7, 0x0, 0x81, 0xb19, 0x7f, 0xffffffff, 0x100000000, 0x7fffffff, 0x7, 0xe2, 0x4bbe7dac, 0x2]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={r1, 0x4}, &(0x7f00000001c0)=0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x2, 0x0) write$P9_ROPEN(r3, &(0x7f0000000380)={0x18, 0x71, 0x2, {{0x10, 0x4, 0x2}, 0x1}}, 0x18) 06:28:29 executing program 3: 06:28:29 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x5, 0x6, 0x1, {0x77359400}, 0x0, 0x8001}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x100, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000180)={0x800100b, 0x4d, 0x2}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x800, 0x20000800, 0x0, 0x0, 0x3, 0x1ff, 0x7, 0x6, 0x1ff, 0xc983}, 0x10) 06:28:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000003c0)={0x2}) 06:28:29 executing program 5: 06:28:29 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9, 0x100) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x100) 06:28:29 executing program 3: 06:28:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f00000003c0)={0x2}) 06:28:29 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x10000) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f00000001c0)) 06:28:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x42, 0x0) write$P9_RWALK(r3, &(0x7f00000000c0)={0x3d, 0x6f, 0x1, {0x4, [{0x40, 0x4, 0x5}, {0xe0, 0x1, 0x3}, {0x12, 0x1, 0x4}, {0x40, 0x0, 0x2}]}}, 0x3d) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:29 executing program 5: 06:28:30 executing program 5: 06:28:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x8b4aaa2de87c272b) listen(r0, 0x4) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x10000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:28:30 executing program 3: 06:28:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x3, 0xff, 0x0, 0x3, 0x401, 0x100000001}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) 06:28:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f00000003c0)={0x2}) 06:28:30 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40000, 0x0) r2 = geteuid() r3 = getegid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x40}}, {@max_read={'max_read', 0x3d, 0x2}}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@fowner_lt={'fowner<', r5}}]}}) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x60000, 0x0) ioctl$SG_SCSI_RESET(r6, 0x2284, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r7, 0xc004aea7, &(0x7f00000000c0)=0x1) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000080)) 06:28:30 executing program 3: 06:28:30 executing program 5: [ 292.765956] QAT: Invalid ioctl 06:28:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffd) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) [ 292.827267] QAT: Invalid ioctl 06:28:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_RUN(r1, 0xae80, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_elf32(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x221) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4), 0x11b) 06:28:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f00000003c0)={0x2}) 06:28:31 executing program 3: 06:28:31 executing program 5: 06:28:31 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0x781}, 0x28, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, 0x0) 06:28:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x6, 0x84) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) getresgid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) r5 = getgid() r6 = getegid() lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x1}, [{0x2, 0x7, r2}, {0x2, 0x5, r3}], {0x4, 0x5}, [{0x8, 0x2, r4}, {0x8, 0x0, r5}, {0x8, 0x1, r6}, {0x8, 0x0, r7}, {0x8, 0x2, r8}], {0x10, 0x3}, {0x20, 0x4}}, 0x5c, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:31 executing program 3: 06:28:31 executing program 5: 06:28:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:31 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x401, 0x80) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000002180)="258b56b6ed46e679c95b3e4a6d05fbaced6be193f38cd9cfb49c4f261701a42b7282b11dab58da8fb9e5820614922fc484f06f5949a14488c1c49c52e5924bb0bcdded14f1a51fa1c8f58ec4d1527a4f0b4d9595056b4ef24789dabdbf81e2b8508abd3b2dfc75fd0a33b3620ce273d011d8f92773d07a7faeab86a9cefb92556aac7737dd2081d5072914a541374989e664253b995b411801c8a3582694b793065625a35b2bd4027c8fedd1863110d37b51b51677b80d3ed6c897fcf9bcf31561d763b752cec704fff6a81d3a33d7480a0a5a283bedf6ae69d8e5cf4250ec678530dbfaee2a906e2024f4e2bace08ced5cecd7741c15b0fcd82be72033f549895aadc18b00efef68f067bbdc5c329120f649544592668134aacd5a56758d55cfea394f48a7bc254ecd79af98a1f1735b64467130092c5de53ae866c5de5160ec448bec2c33ea9b3ea873a67b717a597fa1f728a021855b48f07bee3daecf874d82c821afdcdaeb14ca04720e038a747893e201b8fb4ef1bef0382abc34670c0f1f7ad42abb2adf81be9b5b4ce5b7cbdd0a4fd46f90af51d158268fdb12bf13dac9e67a54725843868effd15639cc9063252cc1f4e55c7ccf40da6fda1b40ee61ab2380cca4ff2838f4a555448b469fc959f556b45e391ed1cf9c3a410baa1dfdcdc607111de4ef97fdd623382cff469119ec020c5624b49be59696370aeccbf7fbcfff76be6643110f8738730851cde7938c49fa0423337b75706dcb0e77ed33a68cf7fb84452e066ff7cbc020b6a8ef36d4f23df218f38018f8eb6b9e2ae0d119d919bcfe7c2df778ba075f0ef1ddeb36d6d4a187a2bef9a635096a50285ab93aa0dde6c950ce28d5fbb5a320103f918039e04cc1a79078bdb592da2e74d39764dc3108ae8fd916078c54648152c030ba2b38b30c0a35218bdb2aa42932cce3720af4bdb8f0f606b07c9f2d76feb731f65eff162825381ad65f930c8c5a9ab790263a51876c9984773bc52834b830a796f1ce583012c130464527f69edf5a1451f85b991817d51c07d5f71d67403a4e536a912cd52f64fc1233589c73a63fabf37411c4b9964c8d9ac2bf0958082481134d376af78243bfaa7f56d43239b7eb6dcef166d6846322e5f754010883088de95910a6daef2bbb84bcf3f0def73efbecf683d4e7090b05df5714984c2b1ab6e2bffd35d2bf78f6135fda3b54588b2888f851d581770bbf515211559cf15940f28ef6605d5a9578e620423b2085d029cacf8297f8e6e65de25d5e34cba1d037dde61c3a350ca513fe6e4222b5e23f04bca6477c9d9748dda52246ac2e82b2aedaaabb16331439f672aeba4ded0e3c3a0a17fecbf1133a021f586d968700c32e99a1ef2590891b99bc91f7f99f40b740126b2c89730fa48fdb91820dbe5abc54642657fc3869e92d3287a119dc8b1b0434cdcf038528a5f3fbe3998259040954c8c569071136658d580a9cda4a4679cfa49419dc5a1fbb38550fc3d21ad20311d0c4835faff56632bf20486fbb2670d653e06a3e9bba872981b7e528e0158858e7fef2d9f99b94f09c759e2f8518130686d226bb9c15d0888d5bc2e29d12401ea4d2f25608c4f2713fbf2d1fdd7a24ffddfa8a7ab57b50f570b1f072f1c96506febd0d74a0ec770f46ddc8ec6225a7b8c0f7a31ab653041dce05cd511493dd75eb9147df1f5c80ef12ae9ca6c4794bed5fa8817477013d1fe23841ea5e2c9fcc73fa54b073818bf7c7b2228c0b5a98380adaaa8db5799f131600f6795c5f71717b5b2e3883b831205af645bb407b4e3e6f68e410ed3e70a9a9c1a5180883cd115333d3f728bd338c438ee015ecf3bba98b0316f063aabadcc92d22d1828aee00c172fc59ff2b5ff18d7d0652b174f6550a2c5d9b7785016e08b63b267a74a4d440e51d3f5df0b6995cea5468cf2fc17bccf9b3bc7046193fb35b7ee637a9992653be4d2e3defc57b07d420051c54fdadeda639c8ea6be7d87883c02592d6080e48fe916569d136e5a26cb2cf6a30c541fd8291e47dbbe256566b6615177cdc9a68ce2d75ca3f59277da84111b9afbc567e3d76c9461b0be24123f429a82dca3e6c4618decf1c7a2340347372702e466a8bf6825da769df6e5515f6fe2ddb92762e1704ef9a5a8d8d815833bc6b8b643e17c2c7bbcfcc85d652a192644df32a18d91a8f27252734e348640f921644cdc739520fd50a62cf52e4a1257726a012554b6a38b7798f34677eb116b22249cb007bfdfc6f59a3ab2b931f8ab4bd6dc95a8b6228960550b243f5a9c00a3acb09a9920ff8925803e4b28ce66cad6cd8748a313600c4e2e5d3713a5035c92ca1794dba6d9aa74de9182a86d784b9072f66de726105e9ce409ea708b0e38b4c13bc5bfeb32d2d2fe0fac8ad978592e4e289ad40f05c8b8012ac8edbe48aeb2d2a73637c8f79b99b9ac7d673408aee33f9be612960937f8e489c3ba17e43c1a3cd1da828f6c0ce5a1001eae530a7653bd5354527996b334a1e69263c1e025923d584636dc131cb42ae784b834eb9484039014fcf6f91e71850bba874ef5866ed89d079c16a8ef6285237172b9a4e6dbeb60131b19e128356865a8715173d30d1bee82d2ff5f7ee2108925a78652a731193bb465b9a2680179ac3f611e8dacb3ffb9c28b36f7305d4760a5c059ac1d89df7dc6ced75f7215f9b9038317d0c49a12871ff9d5826647f9dc29cae5d31b8441ab24ac0b6c799c29deaa597912e57bfdd7470fadffc7d6edfbea76d46509370b0e7fd411be28b2dd68a57a2f1f044b2a66e46a6f4acdcd1a9425fea4adab294c640d721b9bda7995115cfaaa345a73321a79c0763297deb762104cf6193e6a7abdb6696ca5c2aaf80f5b44797f00196012732c7b98de8ff3c64cf81a22319c5f06ffd219b36fc0a9bc5e5e3d46062e80c8f7f7d4638e7f224430ccc7918f084a7c84ccfea494e029285774b9f0cbe8c05209d3843ebb9ed35e4afad0c156b1c7435064434d58248ae9623a2ac21960e75c1d3092355f65cad7126a7b45d18be5a1465434296a82d096942c0152ce81d6bcf05beed4b01841efe74e966f422f9b38dcd59c61faff3b405315dc51f54021f1b2e38cd16113d6db98db51255dbc58937ffd3236601de1113a4412d409b5e7a6a89fd39be4a9f1289174e1f9f6d2d3720af8ca7b99fb2a52a7cb0101407640e040b44bc50fb90b18ba09b50fe3cc6a9f019fd1d5cf7ce8a2d29b5b2ece00a53f7da19c3f77c0b9a49934bdd2ad4f42fbe682324450dfb9bbb30b41c9d40444963dc8c9b54c296d27239267eb2946ca66db8d010b5c7208e6fe47b104abcbda24ff14380b8936e147d6aa7e3044893c14a4826a37725d8565c20cdbf553930a0d7a2c776001820b0fa29726bf461cf0fc59132ab0a6e571845e605f01b3aa29ec3e5dfc248bf0a642094dd1e82ebae1ead8093d1609187eea6039c2697c5e1e1e0adb341b430a8860e8d96883820e7bd6576b86f4d3dbbf163db668fdd85c751b1fb6f56294a77d87d293f1305ee833ad747fff46b1dd63f5aca844a693085af26ce07a31c393d8541c8d9e1d868221648d4b20c4623898b571331c9b8ae0a3b1afae9f98abbc77d218a6016466da0f24148f60c5f155295e1fc954c11ed7b5276556cd00116b74dfba58b9ecf2216851085963a42ee23aca22cec7c25f5c60442751c098ea13d51932f561ef6e2589918e6bb9fbb582463c8c4f2a7f4aa49caf41201a48c66524d25ddd2e0d92b29909df93e0e721ab3f6a6edfdd2ceec6e5e7f32d76b82fc929a15126f2ee0afd27aeb83c019105b418fdb6c33d9cd1ee0ceabd5c48f9b5dd77c9e430fa181a43a26f824e298d40cef4ea9b139c81e36a6b9806e9a0e5599eb2d281b8fb3a89bdfebc6f53df5fe5653e12b3d4e6c0b134a524096254af5ff3cd4b44421887d62f4036c809417431fed42b69f8de935da874d348191d82d839143091c3597957e37423aee2e5ffb68dcdb1162b7b0a1a4e80b7c4e82a446fe37ebad200c24a94f24ac01f30d167fc3cbd1baabc5af9623302a906541f725d3afaf5d3d7ddaa8ec9fc62e3f8278f15d2b5a7b48d2430ef146506332bab30bc6f27e0714922d8ce8c9f833274656b288021d8dd9ea70311d649d7d2a9482c108ed262fcd5ca0773b82dc074f439d22b38af27e8032a9dbae52226c2f1488bc8e6fceea835f382260d03b16c2794ba573a423ad5bf264dab24511d9cfaae2b104cdd9681c1d2e29ed366c5ac309947caca231133e0baaee5b3aa3c1a6c776a4f8ca7475f85bc157a921e7d2e47795ec8dddd2d8406ab95e6f44e4b11fd25857fb95ebd05d17b61a2d97ecb3fce0df15d984f51e6fac131d6cdff93d9a3447aa733159f45085bdaf34dfcf437c42edb22d3d92a6317a75652eee4b7a0996294fad490d9a949dae17b84988ff5261981abf6f06c29f073678a327aab108391d24b8ca4ce4eb6f28a0aff39799594f19c86e5ce46a9c50b40b084b305d9007477d69c5fdc31968b99247a285130354d770f4b58f431c3972a63d3fd5412348d23e60052e11d4af399c24376b1927cecfd0d0f23893dd2b43d26c3bd45d287705b207b0c9f1703cdb800452e31b17ce1d0d64fb64c755feec1a983ba5af222e9c911f46c753725cfc4ac0c6162791bfe7c1f67895e0a9d218d04877ddcd976402e3b3fa2c15e7f1ec6d88963d19a3b8b655473a4f9d0a1535ecc0e7285b5e0b4678f0f6ad00ae2344befd48a6ee6b8032adfe545c9732cc80c0e987205578c748dcef01e1d6d7b9f7d869324adc0e20e9393cffffad187dc388aef57e0a812a8f1babf26822f8269cb4bfe56298df6834760193ebbf9c9c00cd98bb6fe61c0d86080049fa1476c0f9f32fb44d335ab6770b393b80a988c90eecd26242ea54fa8abb209402ccc0e6d26f35f36e04c39c4a2f59ca7066f417ae3ae284aa9dc3dada86d34ef94d25fab83cac646efb937f298db4154ea3ebe06de8f491c00daf9a9f25ea9b2b2214066617ad7442f4f2bf51402c01c547862c289a9cf322453c1a6c7631c553293fe20489b0839ea036d3197687d7a7b8185ccc9eb2aa600cb49669bb1320a26bba284f13232d31eb54f287f32b3209db1c4901afe9911a4db5e2352b6862da54e2f41439f2d15a04dd0ea3c6bac1da32319108671d4df36aae5688d4df18c04cb4de97f1108bb97aeb60405890a100d7cf1b440994a922fcdd2702a7a75b983c354a3b45ad580eec2909cfb33592e03b8eec3628e17b2e56d97406244446d6253726d0b7265b51954bfd053a1a375691c4076f8596d0b4664dd0c102f996af6bd61cc84e2e8a1e03dceda338d3b7b9959dda05bff7ecb20f02eafc9353b1d8580c9582b59b89a4c362771b83db69ee376b96aca35772b5664dd4fdb1554a2399f6bfc85cd2080c4a03fbfb4d686a59205483b460b584d0b7173c95113751d917f4e3dcc0e1a5b577cad193deb677e7f86a9642e74ed8dc5419e1939739e2858c380893d2660fc8abfdadb43b940e538436fbd45cb1c09ef178eff267c116d7c2241dfe90fd5a57972354abc01f1eb5ca51facb58d848d7077631d9415f3db1aefb13ca31523b979e8d0fd4f10c03e2caf8c61b24dccdbd77a371d6beb52769c7f586b4af5b2c572c77b2bd332443e3fea30abf7fbca455e2cfdb08b13c825a5eb850bc1f7af97993de7256c296d5463bf7e6ea50f98e603a1162e5a372ddcc305697dd3564c5100cb579e6200000000000000000000000000", 0xffffffffffffff6c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xffffffffffffffff, 0x0) 06:28:31 executing program 3: 06:28:31 executing program 5: 06:28:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, 0x0) 06:28:32 executing program 3: 06:28:32 executing program 5: 06:28:32 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000040)={{0x3, 0x7}, 'port1\x00', 0x8, 0x2, 0x6, 0x794c, 0xad1, 0x2, 0x7, 0x0, 0x2, 0x10000}) 06:28:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64\x00', &(0x7f0000000040)='em0$&\x00', 0x6, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f00000000c0)) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYRES64]) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) 06:28:32 executing program 3: 06:28:32 executing program 5: 06:28:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, 0x0) 06:28:32 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x400000, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000200)=""/51) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$packet_int(r2, 0x107, 0x10, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f00000000c0)=0x8, 0x4) poll(&(0x7f0000000180)=[{r2, 0x4000}, {r2, 0x1}, {r2, 0xc008}, {r2, 0x66ade1c9753fed83}], 0x4, 0x4) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfd}, 0xc) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x8010, r0, 0x3ff) 06:28:33 executing program 5: 06:28:33 executing program 3: 06:28:33 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x7) 06:28:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000003c0)) 06:28:33 executing program 5: 06:28:33 executing program 3: 06:28:33 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0xdb42688291807cf6, 0x0) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) 06:28:33 executing program 5: 06:28:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000003c0)) 06:28:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @rand_addr, 0x2000}, 0x16) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40000, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 'dummy0\x00'}}, 0x1e) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040), 0xaf) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0xd1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x2, @mcast2, 0x9}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e20, 0xfffffffffffffc5d, @mcast1, 0x5}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x29}}], 0x58) 06:28:34 executing program 3: 06:28:34 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x630080, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400004}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x1cc, r2, 0x102, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xed, @empty, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x81}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x540}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9c}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x65}]}, @TIPC_NLA_LINK={0xdc, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe64}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x37a}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3b33}]}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x80}, 0x8080) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:34 executing program 5: 06:28:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ftruncate(r0, 0x7) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:34 executing program 3: 06:28:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000003c0)) 06:28:34 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x3) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40100, 0x0) utimensat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x100) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:34 executing program 5: 06:28:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) r3 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x800) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x8081, 0x0) sendmsg$can_bcm(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x1d, r4}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)={0x4, 0x100, 0x7, {}, {0x77359400}, {0x1, 0x5, 0xfffffffffffff15b, 0x1}, 0x1, @can={{0x2, 0x8824, 0x8a06, 0x2}, 0x5, 0x2, 0x0, 0x0, "8135ac9c30eaa8d0"}}, 0x48}, 0x1, 0x0, 0x0, 0x8040}, 0x4055) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x800) bind$packet(r3, &(0x7f0000000180)={0x11, 0x4, r6, 0x1, 0x2, 0x6, @broadcast}, 0x14) 06:28:34 executing program 3: 06:28:35 executing program 4: 06:28:35 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x200000) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x8000, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000180)=0xc137, 0x4) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000080)) sendmsg$inet_sctp(r1, &(0x7f0000000680)={&(0x7f0000000300)=@in6={0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0x1b}, 0x9}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000380)="ecf06f34b2c6c20145feb4da55ec4a340448a122a77e", 0x16}, {&(0x7f00000003c0)="e7c3c7b4bf5190717cdd130b870210a8bbb217ca8d23341290d770aa86ca0f37df358635b7f245d4448dc3a14cbbbbadf8e403c576164da754c65f19ce98b5d106f52f1eacb7541700a9d6e146b72623fb5e8efca49bd97b0d54b0f018eb493fbea4530497802f72172284c7f6426a9c00e64acd352937dfe25ebc8863f525fd2d725de0a27aabe19ab5159351072259b9e4500d7946440796b1ab7d0377f6556e5b83457033af90e38e0332a58c9780d268c7c2ab9c95ffd1428d0d205248f5fd73d184330af6f5917053839f02244a4436ec1346deb7e3321cf12179629dde0e4187", 0xe3}, {&(0x7f00000004c0)="0bc89630220884986e8f1cc3037804a191b8280e49c71dd3934646a31451133f46908355edae03c0cefccc39dbe349b42375538d27ed2223cc5bc845ae04", 0x3e}, {&(0x7f0000000500)="217ac5857d5ff850ae5bd6e45212c6222dfcb914c989ac4961352ef5373d16f1632aabe17853e50952b4d8dca7592ec3a3d6fec81b00543828b356386254c2703a42bbc1436432e02c413db3ba59d140361ddcdac594f175004420b9741172cde34fd2f4cb01f36df453f3ec501b8c0915f3282988dead3d7f20811feec493328a16e2af8147addf33a691415b762d1fce64bd6832dc83dc02d166d9110d6299ea8190d10c1b29ad538fa56552e8d8b8ce37a00a30d311583aaaad3428f62f42221c183d7c6b0456a5c7345783af80dd7266", 0xd2}], 0x4, &(0x7f0000000640)=[@dstaddrv6={0x20, 0x84, 0x8, @loopback}, @authinfo={0x18, 0x84, 0x6, {0x7aaefc6a}}], 0x38, 0x4c801}, 0x20008000) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000001c0)={0x4, 0x1f, 0x0, 'queue1\x00', 0x8000}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0x40, @tick, 0x3f, {0x100000000, 0x7}, 0x8, 0x1, 0x73}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000002c0)={r1}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f00000000c0)=0x9) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f0000000280)={0x0, 0x1ff, 0x101c, 0x1}) 06:28:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x1000000, 'c\x86\xdd'}]}, 0xfdef) 06:28:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x7fff, 0x4) getgid() bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f00000000c0)) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="e7201801000086b4e4f1efe0b515a30000000083620a6c596400000000000000000000000000"]) 06:28:35 executing program 3: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) shmat(0x0, &(0x7f0000616000/0x3000)=nil, 0x6000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) [ 297.318442] device nr0 entered promiscuous mode 06:28:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80004518, 0x0) 06:28:35 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000040)=0x6, 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000100)=0xffffffff) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x102, 0x0) [ 297.526791] mmap: syz-executor.3 (12674) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 06:28:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x80, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000140)={0x8a1, 0x1, 0x7ff, 0x8, 0xf, 0x2284, 0xffffffffffffffff, 0x3ff, 0x7, 0x2976, 0x0, 0x5}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x4) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) 06:28:35 executing program 0: socket$inet6(0xa, 0x80005, 0x400) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r2, 0x101}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:28:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$unix(r0, &(0x7f0000001a00)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000340)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}], 0x1, 0x0) 06:28:36 executing program 3: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) shmat(0x0, &(0x7f0000616000/0x3000)=nil, 0x6000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 06:28:36 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x8}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000300)=0xffff, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000280)={0x6, 0x0, 0x1, 0x800, r2}, &(0x7f00000002c0)=0x10) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x9, 0x1f, 0x1, 0x4}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000100)={r4, 0x7d0, 0xe5ae}, &(0x7f0000000180)=0x8) 06:28:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0xfffc, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e21, 0x1, @local, 0x3f}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e20, @rand_addr=0xc00000}, @in6={0xa, 0x4e24, 0x3, @ipv4={[], [], @broadcast}, 0x7c8d3efc}, @in6={0xa, 0x4e24, 0x3, @loopback, 0x9}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x0, @local, 0x1ecf}, @in={0x2, 0x4e22, @remote}], 0xd0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f, 0x0, 0x1}]}) 06:28:36 executing program 3: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) shmat(0x0, &(0x7f0000616000/0x3000)=nil, 0x6000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 06:28:36 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)}], 0x1, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x0, 0x2) fcntl$setlease(r0, 0x400, 0x2) memfd_create(0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0xca400, 0x0) r1 = socket(0x11, 0x802, 0x0) pread64(0xffffffffffffffff, 0x0, 0x77, 0x0) socket(0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x03\x00', 0xffffffffffbfdffc}) syz_open_dev$usb(&(0x7f0000000540)='/dev/bus/usb/00#/00#\x00', 0x2, 0xa1d532ba56b436e1) openat$vsock(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) bind$netlink(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x20000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 06:28:36 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x70) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x800, 0x20, 0xe194000000000000, 0x6}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r2, 0x8a31}, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e23, @loopback}, 0x40, 0x0, 0x0, 0x0, 0x80, &(0x7f0000000080)='ip6gre0\x00', 0x4, 0x7fff, 0x7fffffff}) 06:28:36 executing program 5: [ 298.829732] device team0 entered promiscuous mode [ 298.835009] device team_slave_0 entered promiscuous mode [ 298.841301] device team_slave_1 entered promiscuous mode 06:28:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') ioctl(r1, 0x4, &(0x7f00000001c0)) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x501, 0x70bd26, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@mcast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000003c0)={@local, @remote, @empty, 0x10001, 0x7, 0x9, 0x0, 0x1, 0x0, r4}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:37 executing program 3: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) shmat(0x0, &(0x7f0000616000/0x3000)=nil, 0x6000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) [ 298.929647] 8021q: adding VLAN 0 to HW filter on device team0 06:28:37 executing program 5: 06:28:37 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) r1 = socket$caif_stream(0x25, 0x1, 0x3) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) 06:28:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) [ 299.260516] 8021q: adding VLAN 0 to HW filter on device team0 06:28:37 executing program 5: 06:28:37 executing program 3: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) shmat(0x0, &(0x7f0000616000/0x3000)=nil, 0x6000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 06:28:37 executing program 1: syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0xffffffff, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x8, 0x8208, 0x4, 0x5, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x9, 0x0, 0x7, 0x2, r1}, &(0x7f0000000180)=0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000140)={0x4, @multicast2, 0x4e21, 0x2, 'none\x00', 0x0, 0x383, 0x3f}, 0x2c) 06:28:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffff9c, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r2, 0x8, 0x18}, 0xc) 06:28:38 executing program 4: 06:28:38 executing program 5: 06:28:38 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getpeername$netlink(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) 06:28:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x640, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x1d, r2}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)={0x7, 0x401, 0x1, {0x77359400}, {r3, r4/1000+10000}, {0x2, 0x1ff, 0x200, 0x3f}, 0x1, @canfd={{0x4, 0x9, 0xffffffffffffff80, 0x40}, 0x1c, 0x2, 0x0, 0x0, "17d64e0a2b3b78c90ebe1232ff6f02bc5e4c06a6c3082afaa53c6b18b9d29569b99bbe2f98c74a22f8178efaf26b600c38aaf4c6f9ab5f2084dd4f2e6d282a18"}}, 0x80}, 0x1, 0x0, 0x0, 0x40}, 0x20004000) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000840)=ANY=[@ANYBLOB="0100000000f347ca2f000080ff0700000200000000000f0007000000ff0f00000500000000000000000000000000000096ef4f7f1a5b61ea1eff0b3e33087752d146d17c09a495011c65088e6cfc086078ddedca7e758aa99b67241f934e72934eabe243ff4df75c2c1444d28e8a25733a74e7e3fd5eaf9fe6972e34b27c1d0f359f2681a4dc9b4297f49801a1733082392c541495d9314a04ae9d9a3e211d77d89ea9460145041f19"]) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000340)={"5bee71e74f4b268b417e5ea366ff71e250ef3f49d4e500a3eede283b6b935a2d94c4826c4cd5550388a5c7ec69a1efc10aa1103b5cbe2f64b6634775a8d0ae6ba6239759c7901ff9d2dceb236988a9809efcd4c6ec2a1a03f03e21ffe038b26824fb44d7686c08badf3ba42c15c4b54dd22f5db0848b379acf036292b3b24363b31816bd0a79e19f109f1dc9fabd2cc10f827633e9f146f669b0eeea05e5206b74b909b78d05c80044fe69886e8bb6eedc7d8a5d9bc59300ad3ffb385c2ec52faacb6715585687045ea62c26683a13d6a581f49edc32570c676bf5afe2815b3a16330e5326959f60d2cd694e3a97dc168f9bb48b0156a961abd63832211c358948b4593aeca60484500dc8e3af456a9e1fa63a0d5047ba847808066fce78097494139b0a7078e2f027d54b38077704780f3608cc2a46bb871735b403d3c572ba43f8b603df94c0dd12488bf9a6c900b94f1cf311997ebaf8ece8b3de2c1fc032ed155df25551f0227e150ed6350fdc91989993ace93d6869f1b63d4bc3cb731c5be9ead7fa71cbff1ff4eeb43383869d5679c4fd435d437bca4ce88de4624b2401746534f5892658ad7072a1e888182ccf960dd1813b3a0fa595be9d8481f8d07e2ee1c3ff1df394da2f7844a55a459b7eb4f7a38d2265461790a69c2824985fdc4b44fdc9d6d793787f25c7454c3bf6f945ccd69d488eb6eeccc0d5af46cf870a569560ea21db87b0d943605d39a403e2538980bd66b0badf55a1bf8338d0f913e57b388d0c6006bb893ab54d1cbfe9333b584c6cc557621fecd9201db06f09d4a1231f8d59835da1cbf86b4ea8d94af9a0de5577b9785fbcaa8383323d4a5ca7c004425cbf09fc774b8c1add9d0211222c5f31d755f4de01a650796a903d70551b06df813f41f10eb9a3a7edb38d7ebe6b2447962ad6826366699785e2ef2cc0edd38c8d62561557b66f51158de3e920d53b525f108d1696ce6f52d99af13c27146e753e89f51a4b4ac2d46239cecbffdcdf664f37b7c3973dc22bf7e9bdf8b39472011d6fc175e53559a05954e5a8e2527f2eef0fcd4143666a2aac66b8b0b002fc5adc6649d2b557542f606534ac0595b331267e2289c6ac119f8e22684fcf4a68e2d7456b0e600c7b0af9960e767a0883586be519c871b0391d37a957d61d428e7ee10c252930893b14b7fac7ffa4892c247637ba2e33d9fe1987843121fe53dacbfc7b3dc96c848e33c99ddc6a03e2cd5489174482047eba5a92e7129624bd37d0aaba451bb44cdf58f06f094ca65ee830263dc65827c2bd766d5f6dd076756e03db5608e9cbee601061869b3e49b4ff6c0a475b43fd0b959c71d6c0d0ff7dc890a34f330b2ca4a5a562b52c89d6bbc058b3a7f2e7d08995869fd55529b4eab4dad71b37d7b786f2f6ae7d8613727892b65f60ea8cc2cdc23e03a479e7"}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x4e23, 0x6, @local}}, 0x0, 0x9, 0x0, "b83ef0b6f9d4bde703c6edf6043c8b829e07a8a42e91f6ebc2bf064d2f4378914796777e6972a0501bea192bc770c213f6f05eeb5a8781d2553ae9174651be6b07773a5b522c87147588d39732ac351c"}, 0xd8) 06:28:38 executing program 3: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) shmat(0x0, &(0x7f0000616000/0x3000)=nil, 0x6000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 06:28:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f00000000c0)={0x0, 0x4f565559, 0x280, 0x1e0}) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:38 executing program 5: 06:28:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:28:38 executing program 1: syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) r0 = socket$isdn(0x22, 0x3, 0x26) ioctl$sock_proto_private(r0, 0x89e3, &(0x7f0000000040)="aee5e269d5a9b43692c611c7e320bb019460b6c7901feb1252725d1ef6da622256680c946512d7041dc06c074fb1dc975d5cfaeb0360e81aab640d1ff74df6618e52a1a09f92f32f69ed582cace2d31aa49c28d2413b016cd1ece420fde04c461138e06977861c1517daad533a1102721d50e1a4158e4cb46ddc726cfaec1c8495960e1f5f03c811404b8ebe52034f2a63ecfc4d92c6b5e2b0c2a56e828ef7f49a6c4def26259e29e1d8d16e920574cb7cf22fbe6efc2d85b783a61704ce8485d685918d00d462f273893a065f9718940d") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:38 executing program 3: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) shmat(0x0, &(0x7f0000616000/0x3000)=nil, 0x6000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 06:28:38 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x54, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, @decrefs], 0x0, 0x0, 0x0}) 06:28:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000140)=[0x7, 0xfffffffffffff715]) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) r4 = semget$private(0x0, 0x5, 0x0) semop(r4, &(0x7f000002efe2)=[{0x0, 0x6}], 0x1) semop(r4, &(0x7f000001a000)=[{}], 0x1) semtimedop(r4, &(0x7f0000036ff4)=[{}], 0x1, 0x0) semctl$IPC_RMID(r4, 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000180)=""/18) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f00000001c0)=""/245) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x3, 0xffffffffffffff00, 0x7, 0xc0000000000, 0x7252}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000300)={r5, 0x8, 0x6, [0x5, 0x3, 0x1, 0xfffffffffffeffff, 0x100, 0x5]}, &(0x7f0000000340)=0x14) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000380)=ANY=[@ANYBLOB="010000e38091d40e7e3feccde08d0dc1000000008f130200000800000000000000000000"]) 06:28:38 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x100, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x8804) [ 301.045562] binder: 12808:12809 ioctl c0306201 0 returned -14 [ 301.073481] binder: 12808:12809 transaction failed 29189/-22, size 0-0 line 2896 [ 301.109777] binder: 12808:12817 ioctl c0306201 0 returned -14 06:28:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) recvmmsg(r0, &(0x7f00000011c0)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/252, 0xfc}, {&(0x7f00000001c0)=""/192, 0xc0}], 0x2, &(0x7f00000002c0)=""/95, 0x5f}, 0x3f}, {{&(0x7f0000000340)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/248, 0xf8}], 0x1, &(0x7f0000000500)=""/36, 0x24}}, {{&(0x7f0000000540)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000000c40)=[{&(0x7f00000005c0)=""/131, 0x83}, {&(0x7f0000000680)=""/107, 0x6b}, {&(0x7f0000000700)=""/27, 0x1b}, {&(0x7f0000000740)=""/163, 0xa3}, {&(0x7f0000000800)=""/85, 0x55}, {&(0x7f0000000880)=""/141, 0x8d}, {&(0x7f0000000940)=""/225, 0xe1}, {&(0x7f0000000a40)=""/84, 0x54}, {&(0x7f0000000ac0)=""/179, 0xb3}, {&(0x7f0000000b80)=""/143, 0x8f}], 0xa, &(0x7f0000000d00)=""/106, 0x6a}, 0x8001}, {{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000d80)=""/227, 0xe3}, {&(0x7f0000000e80)=""/74, 0x4a}, {&(0x7f0000000f00)=""/119, 0x77}, {&(0x7f0000000f80)=""/76, 0x4c}, {&(0x7f0000001000)=""/118, 0x76}, {&(0x7f0000001080)=""/72, 0x48}], 0x6, &(0x7f0000001180)=""/15, 0xf}, 0x3f}], 0x4, 0x1, 0x0) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 301.156907] binder: undelivered TRANSACTION_ERROR: 29189 06:28:39 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000140)) 06:28:39 executing program 3: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 06:28:39 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) 06:28:39 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000040)={{0x5, 0x80000000}, 'port1\x00', 0x40, 0x10000, 0x0, 0x3, 0x101, 0x9, 0x80000000, 0x0, 0x6}) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000001c0)) 06:28:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000040)) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x101000, 0x0) getsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000100)=0x9, &(0x7f0000000140)=0x4) 06:28:39 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000200)=0x10004) 06:28:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0af51f023c123f3188a070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000a00)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4008af04, &(0x7f0000000900)={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0}) 06:28:40 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) io_setup(0x400, &(0x7f0000000040)=0x0) r2 = dup2(r0, r0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/btrfs-control\x00', 0x2000, 0x0) io_submit(r1, 0x4, &(0x7f0000001340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x1, r0, &(0x7f0000000080)="40eb42b7d91c594d84fc5aacbe795c04fb0ff69dce8ea449c009454fb5c314114e72e7dee47f9a023381aed1f71e9e12c3230726311480507b5d6ee959b68d23b2", 0x41, 0x6, 0x0, 0x3}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x6, 0x2, r0, &(0x7f0000000180)="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", 0x1000, 0x800, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x3, r0, &(0x7f00000011c0)="4d348ef1db376f3fc1decf7f44bc3be0c9ae9ccb08bf8ecff5b05915422369f63bd3296ab7499b83c56c7589edbf348fea0660f12de1", 0x36, 0x2, 0x0, 0x1, r2}, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x2, 0x80000000, r0, &(0x7f0000001240)="4210958da65c03271b4c0527afcaaa747ae5a732b1703223320aa307c4c5ed7044e5c42ede8cc175daa1c16d884c8d2bbee905701ab46ace0677c659e3b4aabd9da69f05366f9620587e9efcfe94972ad548d9d34974a58576", 0x59, 0x6, 0x0, 0x1, r3}]) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80, 0x400000000000}, 'port0\x00', 0xa9824f69d1376638, 0x10800a, 0x2, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0x200000000}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:40 executing program 3: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 06:28:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r0}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x78, r2, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x95}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x800}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1000000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x1}, 0x40000) listen(r0, 0x14) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:40 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000100)="b87a5000000f23c00f21f835020004000f23f8c4e23d0c64ea000f015d0c67640f017fc0670f2227670f22d7f0825d0300f30f23dd440f20c0350b000000440f22c00f01bcf1252e0000", 0x4a}], 0x1, 0x4, &(0x7f00000001c0)=[@efer={0x2, 0x4100}, @cr0], 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:40 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000200)=0x10004) 06:28:40 executing program 3: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 06:28:40 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:40 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x2, 0x10001, 0x5, 0x2, 0xb, 0x7, 0x0, 0x7, 0xff, 0x2}) 06:28:40 executing program 3: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 06:28:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x45d) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 06:28:40 executing program 5: r0 = socket$inet6(0xa, 0x800000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) recvfrom$inet6(r0, 0x0, 0x8, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="dd", 0x1, 0x0, 0x0, 0x0) 06:28:41 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000080)={'broute\x00'}, &(0x7f0000000100)=0x78) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000180)) 06:28:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 06:28:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000083) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) linkat(r1, &(0x7f0000000040)='\x00', r2, &(0x7f0000000100)='./file0\x00', 0x1000) listen(r0, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x710149, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x89, 0x20400) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="000000f9ffffff"]) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) 06:28:41 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 06:28:41 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:28:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000180)=0x5000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) accept$packet(r3, &(0x7f0000000100), &(0x7f0000000140)=0x14) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x100000001, 0x2}) 06:28:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast2, 0x100}, 0x43a) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x45d) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 304.098864] kvm [12929]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000035 data 0x0 [ 304.170124] kvm [12929]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000031 data 0x0 06:28:42 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x100) 06:28:42 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 06:28:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) [ 304.392665] kvm [12929]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000035 data 0x0 06:28:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getpgid(0xffffffffffffffff) fstat(r2, &(0x7f0000000300)) fstat(r0, &(0x7f0000000380)) getpid() geteuid() fstat(r2, &(0x7f0000000f40)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001000)={0x0, r1, 0x0, 0xa, &(0x7f0000000fc0)='/dev/full\x00', 0xffffffffffffffff}, 0x30) fstat(r0, &(0x7f0000001040)) fstat(r2, &(0x7f00000010c0)) getpgrp(0xffffffffffffffff) getuid() r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000280)=@chain={'key_or_keyring:', 0x0, ':ch.in\x00'}) getresgid(&(0x7f0000001140), &(0x7f0000001180), &(0x7f00000011c0)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001200)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001240), &(0x7f0000001280)=0xc) getgroups(0x5, &(0x7f00000012c0)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0x0]) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001300)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001340)={{{@in=@initdev, @in6=@dev}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000001440)=0xe8) getgid() getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001480)={{{@in=@dev, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f0000001580)=0xe8) fstat(r1, &(0x7f00000015c0)) fcntl$getown(r2, 0x9) 06:28:42 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80, 0x800000000}, 'port0\x00', 0xa9824f69d1376637, 0x10800a, 0x0, 0x3}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) 06:28:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:28:42 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 06:28:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000405a2a15204102008f0300000000000000"]) 06:28:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCGLED(r0, 0x40284504, &(0x7f0000000740)=""/4) 06:28:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 06:28:43 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x200000) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') accept4$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x6e, 0x80800) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000040)={0x1, 0x80000, "0d3b3cf512e6718e3de45c3176a83e8cf5ac0d2f07acf133", {0x6219, 0x101}, 0x300000000}) 06:28:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = gettid() capget(&(0x7f0000000000)={0x200f1526, r2}, &(0x7f0000000040)={0x7, 0x100, 0x6, 0x6, 0x80000000, 0x5}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002680)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000002780)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000027c0)={@mcast2, r3}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup2(r1, r1) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000040)=""/54, &(0x7f00000000c0)=0x36) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x200900, 0x0) 06:28:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 06:28:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 06:28:44 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, 0x0, 0x802, 0x0) 06:28:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 06:28:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:28:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x2) 06:28:44 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0xfffffffffffffffe, 0x100) fsetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.upper\x00', &(0x7f00000000c0)='/dev/sequencer\x00', 0xf, 0x3) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x90000, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000048c0)={0x0, @local, @loopback}, &(0x7f0000004900)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000004940)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000004a40)=0xe8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x5a, "0913f3c0aebee7682509c0c2ffecc1c0f6c5476c56b0aead016afa51f6e13aacb6ec6e7495e8f57ada79dbe9376fcb144ac204fee765884b6c15040f1a53a5da7e7a7cb389f2db24f7ea0f749d6c40a455120a5d8a74ebf5bdba"}, &(0x7f0000000100)=0x62) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000200)={r5, @in={{0x2, 0x4e22}}}, 0x84) ioctl$TCXONC(r2, 0x540a, 0x40) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000004a80)={{{@in=@multicast2, @in6=@remote, 0x4e20, 0x0, 0x4e24, 0x3ff, 0x2, 0x0, 0xa0, 0x7d, r3, r4}, {0x1ff, 0x7, 0x2e2, 0x3, 0x0, 0x8000, 0x10001, 0x9}, {0x80000000, 0x4c7a, 0x1, 0x7fffffff}, 0x800, 0x6e6bbd, 0x3, 0x0, 0x1, 0x1}, {{@in=@remote, 0x4d5, 0xff}, 0xa, @in=@multicast1, 0x3504, 0x7, 0x3, 0x6, 0xfffffffffffffff9, 0x8001, 0x61b1e4a3}}, 0xe8) getuid() 06:28:44 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x6) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14, 0x80000) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@rand_addr="013cf297a7e5b706512156a997f1e6e4", 0x27, r1}) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x4e21, @multicast2}}) 06:28:44 executing program 4: r0 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000100), 0x1c) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x0, 0x7f}, @sack_perm], 0x20000000000000d0) ioctl$KDGETMODE(r1, 0x4b3b, 0x0) 06:28:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 06:28:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f00000000c0)=""/197) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000008f120000000000000000000000000000"]) 06:28:44 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sessionid\x00') getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@dev, @dev}, &(0x7f00000000c0)=0xc) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000180)=""/4096) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = dup2(r0, r0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0xd6e) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 06:28:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x5, 0x80004, 0x7ff00, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x7, 0xaa6, 0x8007, 0x0, 0x7, 0x0, 0x3, 0x6, 0x0}, &(0x7f0000000100)=0x20) r4 = request_key(&(0x7f00000011c0)='id_resolver\x00', &(0x7f0000001200)={'syz', 0x1}, &(0x7f0000001240)='/dev/kvm\x00', 0xfffffffffffffff9) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001280)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000001380)=0xe8) getgroups(0x2, &(0x7f00000013c0)=[0x0, 0xee01]) keyctl$chown(0x4, r4, r5, r6) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000140)={r3, 0x1000, "608ff002d7df67e63a67fe85e1435e0c266a66ea0728ae524b6000b70b46cd6da7340b87ddc5aa2d12388124d22f0858dcc14bf5693bae767ac0420095e3bd794e113647541823cefb64d9359a2d337d5cd5023912e5cd0be261578e50d210f52b55e8c1227c3a8d62d92c554e6213a98d0341b3207c5b8fd4a11b57d173389b11879265692a6683ef22bdf4fd892c62a61dca73dc4fa64ef50088ca6beaf6485eacc0e5fc7bb91ec12435220212a8273863787ba2b919035feedd2a426d432b18ccc3f77c33f57c2657c9cd173863015efc45ff90d89ac9041bc1607e96758ecb752137ab53c408fc09ebdbc022a28affba6c8e6825baadbe5b5d6fc129e4f9ab46d0c40f907a0cb4849447deffad8807dd5ba9aae839aa775bf418cd2aef07d97cb4dcddc7f0f44449afa8b6d877de2ca5848df3b2eb67c62dc7a5555642abe1f07f775bc2d942055e6d00ab3c66e48478d6dd7274e90bae5e2436b0b75072b12cbfee64cda7ae85d7ed9d47acf497339eaeb9e4fde095cb9da4c645fe427ba74ea3c2207aaa86515a1bb1d9145f9f9292fe02a6c4547ba330241a455041aa553d1ec623c7b30c1c3ce2c630919810399453dc5eb7be8e2205b323d6926b1957a07eb146d15e13b5ec78977b11dd0d2a7ccd2126028e5e64c774e6848bddf0830eb4560de5eca4163d21fd39e07c1706edc9f9c2a0235265def7f6fccc766808637f0f478e59dded4d1bff33a6eb1c2cf82cd79880f5474d72847c22f0e4fe75a6d3cb7711ed11f154f385ddffbf4397a77570aeee1ed50ed53237bb12b12a7ccaa2dfcd22e7d8c281391fc1e21f5193c974015f5d5436c7c4705a96a1acc674757aaebcd95b2372ace305790fc476dc1817c717121ff20e868ef9e3151a9ccc3e268c7f8f2af2cd4dc276f64e561e3df2440dfecef02546935ab095968dadb0c9d9521ac9924fdf7d66bf4778cd9d80577730acf0d2956e74ca33984187c36521557659994421674e5a0186ea3bf91c98539e2ea16032b4d043490ab4adee95bde1374b8d857e8021bc7270b0ed830d4d8190a5b334e2a49f078ce83028dac3c6d3c6757bbee5769b00fa09a4f3afcb81de22c86192b9cbcb785e6d76d204e8f0f0a80b8efc1b9e173f9bb485f243fbbba663a311daf22cb3b4711c538d8bb9b9de20c472f61adff9b1f35a5e9cb1e5e8580b0588cfa53320f1fb49a6dcca98648d8391da6a09bb5c0c4f5a4329b3a3d01f2596f584d27f66c5b13068169ef291f4f48e0707643bbd2e45d15bf3464151cc193e6bf7f11f95f217cc38f9380fbd69a0cfd711f683b49406edfb7b122587a64cc704d540ad04b3177798ea7fc94046dbfd539f576d5c1112e08cd9ba6214db3a73392e10be0c15a000c866e248c05b7319d827b18cd0821d5d69533f8193bf88fb9f0829afa53c01c2b15b43c12b14a55759c0511e8765381e8040626e16a3317d3409e0eb2abfd78c74be4a4f493224f3267447a54462f46f4b84fc80b51117ab99ec60e313fec32791767551af11b34990b6f02f4eb0ed52986a937882b3a1c0e7c45cf9d7efaebfd0c6a51465f8a0995f65bdf34f1f24a135c208c3c43b25048621b87b40d82e3f3e429f5a779b96368407752672eca2b0efacae456701a2e3addd153a6df5e95883866f10e3319a3b2643b97259b4b4faec8a8d0184bec9fd230ed9bbf30f2aa799c2ef889f356225222748ed900a2d263c0ec697e1075dee1d45addefc55f527fa28a5f989a05bca9d2cfc5d81820bef56e7a3d58ccd5a420afd6e45e78117b3eb1704085be6da518eefe8a71565847a8f4edb9a385bc09629ef2fc5e8bbfd7aa544a683c48dfccac155712f452c45c1c86edbe3a2e861c654592918e98e6da81d3a19ba62ed5ca431176d82a0856e74151584c3d340b7677d725b9037db981e7b722e5a4b48291c7fcd3bf8fad1f853b37f9126f387c0012c1831886cad8d9b7339aaf9b36d47b300a2bfd0badb8db431823d5b00da3fa810763428dbe408f63d7a65682488c515d9c8bc0fec604f48f5356b5869ee36230bcb76da6354fe5ad6b623f18e084fa3682cc936c843696ed14d65bfa7c5cc58a9f4a7aeb2423a963dda01578cd59665f582816b0d4227511b406af6c6a3dfc6c18e4c9150984f44e88ef7613e2c9c3254018122daed6f132ffd3c8bafa7adde27cf9ded5b2cdc1c640f181be114591435815c8bd7fa9b8a5360a7ba5fff0036f9d1147d44e52c0e27abb69c3f160139ee05e6fa9a06ecd7fc5dbbad79eae8fcad5ac713bea14720cf58d6afd878981128ce90e2f570fa195edde145fd7dc65d265fb865b7d15e6d12fecedb58187ae77674be76eb611dd91f70b9600bca18e1a06185d3ce7e031f2aa7d4ed6db424cf5e01a682d9c937a161d1f3e81bc648adda36c193fe9a20200e9a49d0500a889588c9bfc5f988f5331cde79e82db40cd6c421a7090ff782a8b171a8dd5b3dfb505f1f1b199b55f22a42ec2068592fb843420bbcef61f79aabd78b514d2761df05097b01a54605923bcf758f7b1f082abf402dbd7531049508d61f85dcc111cdcf066fbc2ef78853182a2ba7f9223e027759e36059e1cc2295b3f859305bbac99d62f52f950050d582f6cb8043699a590b375c4bcd7bb2bad7ee00661793543c77ec9502dc78421cd76faaf30e0b990ec1005894789ef2ea9f5d0461a6d2fa4887b2978efe91fc9326dceee271c3b9dece409f8ca804580a3a13392a1c4d686f49f90de326583cf21834ae6aa72e251ca141b991de5d71e7b3148f2b3e3144e2c77b152ebc65f7edd39f9fc03c57110cb5aeba512c728723696cc6d82d5574680c7884f162e59cabb32aeecca8b79ae50cc79448f6fea34b2fa4a85445f01f44920bff1aa850b03f8fe043e3ba3c5e84ead1805564f9445f68f2f2671e836fab93eb096485b89b7266563cdf2da18d6a76c4ad1e6f70321f91f32c8333cfb9a3f7fadb4e6d9b091e3dd51def1fd33a808b2cae87802e4f94bd11ed2cbf7005ccad0db97f25baeac6ead52a8c15bf4032644689825d09555e81e687c5d42265ad43435de36b73397d3d0005bfc0a5d2304159c614d2e4bd0bbbd1938a2188c5f3ccd4269927aef0300698cfe6a40736641ca4c020a2c7a05cc2700a5e431fc6364470d29c864e578b4591f5d429bcf7a20827337be58dc36500d26e7b1954d2f882296d303d8d906043d92626e3f86d56086efe58bfe1e8bcd65bffdc3a5ddb6a440e6d1721bf3645ad019891700b39cc1ec9cd92194371d14d292a1434c5c5f40db391454fedef777b476cda94d3904570b49312737c3a4323d8fe193a6b9cdeca96dfc7b9c4625c627d1494dc6288fce602b6cbb06435b5f5c8266b1780b24089072d53cd85c08b6333a0694cc79bc50cdbca2eb12a50f39c095b074e278c1039d302b77ae65c6d89ac8d81e81324dd0726a3b6c53796cf30365a351a7a6e709337895c1523b940018652d7f3bbe1d12b2920f415da69c81e07fee679f844ad50b2a69c99e4e477cc6c63196adc2e87379d044b3a7939f7e94af29ba723047f54a0b5320ce221e942eeb4df3ed333a13822b515359697ca737c0442744b67b74f165124b1fcd400f185c6a60a5f797dacfd9f4b7593a7e9593c2dd7c2b5ee014734f78af711304570edea676b45d17aa2c805bdb8d71058e34220992f093b9dbef5a5f6f70f28ee6e12a5a6d0d551a9a55eded6c55d1092010ad25985fba71b08e51c5f1b61a3c59539ace1a775059d11095d924d12e5297d569abfedbc732eb1153f4fe64c9db649d8e888a8dc9103d5e6f17227ac05ed61b530c151a1b61cd7e3751052ce55d3a44d25790955fafa9d42be0a8a64b87652eeb31147f9888fdee5a946af00a1539d499413a6ba2ba8f3da3404a6ee43655e5332383cd08a71ca94816fbe73f676f8ee09b340795445d91bb58816caeddcbbd678d66803c7ff765fbbddc325c69d624362a84aaab0845c0f37f4ec51599671fbe409c6d096beed7e992699cd1eed7a4e105693ba57f7287bafdd18ba763117df6803bc3e3e54a30ff8424a48375332096903929d5f440bbc4d65d7e0ccfe496defdf04ac3f95b71375ff96fba2bd93999c4265bfc8c6e4d67735a28c32f0eec04de1a76d691251a34fac7f3c896171ea302f927d01e4e34428b3cc2190c08f48f122f345ba5c99b4adab368908676b754a0c23d99e9c1f8eae257487844b9ccbb83cfabc958401cb968c8f4bf01baaf35800d9e2be946ba8135a70fff43e5cf950e23b32cb647bf691afea025bcd11ecd51a4b61ae91986e4b46a7544226ad5224242dafeae87d6378caabcf0bee630dad6b9249d4f3299653d1b82ceee5a5612adba18e58013603acd0d9d0c92502d4154ee6f458cd5bf1c9d4a0d3c408376deab87a973aac97deadbcbf39a4b91fcbbfa6d7efe0767659242ed8e113abd0364cde4ffa55ae5a5de1ff61abe0bd841013fa3f7d29ec93565eea933de5fbfac1705ff854c010fadb606f46d3d1a3ded927b92778e70cda5760088490956da392846038ce1abfd9893a20c3f410fed334efc2f845ee60ba778b7308471c0a723dced008cbf4a6823ceeca87184c198548ad60b1005aa78e5e5de39f74756e7145b245bc4c116faaabf8faa70db63e174482f8becc35a04b6d68b95cf0f0bc8341ad27bc017e86750e7e9d15fd28e774d2cc2e7928a9872a3c6d022f63465ddd161ff4641ad9b2d8d2dd03d1597f8c2e3974d096cc364bdb6b0752be1c352778350d521f71662361dc618847974abdf640202a31cfdd13c84c66c487ad155f8f97a227aa9eef56d63237e8549f7f76ee32de9689ff7eb1be9251cd50ba4251b96819dacbd53c176a2d7df8b7b22a5f4a0b1704194f4be98caab8782abd04e98246dce4f765cc8b1bd399aa51bbe4c7770d9616fe9812257c27ee12008ff35a6bc314f36f37daa5733077216faa05afa30e80348fd191d87dfa719057b9093bdad22a54cd1b12ab4ade0bdd2028d5e758a27444c2be31f4b4d25ec41c37ce45860967763e7829cf55f9189f4364585b32ce4ed0005a9e9d142334f3259949c4b32c0ec7ea0fadab53c0c8fc4d1f7ff1503617f8d723ae445bec2d4d02c697dc857e1caf026131b2426c1af2551aea47144e4f58b4cd02ff91ad2309dd8abef70f1a654eda1cb75a7640171294929c786d3c0334707e9219ed2a03ef15428425d7180e8025e100b5b46b622a9e1adf4426ceb600cf23a2980934011ecb7cba62cc34c3929b53fce2c73a6777b1cf7723b541ecb4d3d8dc43e54001728c6567b4fdc3ebe51153476d835d264fbee14c776a7fbd537199246dfcd21b0b5f54a6ff70146e788850e18cb4dd69b863295ce714028b51cdb527ed03abe78f6db5967979dd02ad12dd7d0a7deff221b92c36a27a75cb5fbb2dd9e347e06c20e75f6fca99019e579bf50121d903edbb0c72b3ce0d618dc0c744b73b0ab0a46771c38ef136037bd345e89259f053e7d55bb804ae200777da7c38027c1faa2676e346d76e89c1750c5a3253780d104a3806067232c9db49df7784a4e196e3434676daf0798f8c31684e4a316bebca2dd54895ceb25f4ce9a44d5b2ddc20bcbe2147d44258793321d671364704756abc48b51539b0a2ed5ff5617967c42f2efeee25c72f06bb57689653c32eb2751c2855110cdb56e6dc5a74e5900505ffd42a7709003205df845a8928adb08e9a7acad2bd8ab4f00b881887c8d4396e376c5694766812df2df1e683"}, &(0x7f0000001180)=0x1008) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:45 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) 06:28:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:28:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x16, 0x3, &(0x7f000045c000)=ANY=[@ANYBLOB="85000000070000004c000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x39, 0x0, &(0x7f0000000080)="62067114df1f0381176ddb717dd726aa224da5444297985978e9a76753f2a76fab71fd0bc2a30bdf67425f19995cdc7ad993f8c608cf468c17", 0x0, 0xca27}, 0x28) 06:28:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x0, 0x88400) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:28:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 06:28:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x3b) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f00000000c0)={0x9, 0x8}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x200000, 0x0) connect$can_bcm(r4, &(0x7f0000000140), 0x10) 06:28:46 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x0, 0x9, 0xffffffffffff0000}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x241, 0x0) 06:28:46 executing program 4: pipe(0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00\xfe\xff\x00'}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 06:28:46 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x121040) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x1c441, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x2, 0x4}, 'port1\x00', 0x10, 0x804, 0x2, 0x10001, 0x1, 0x100, 0x0, 0x0, 0x2, 0x100}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x242, 0x0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7fff, 0x40080) sendfile(r1, r0, 0x0, 0x201) r2 = semget$private(0x0, 0x0, 0x400) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f00000001c0)=""/32) 06:28:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000008f03000000008c5719102f9be0715431"]) 06:28:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 06:28:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:28:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_flowlabel\x00') ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f00000000c0)=0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x4080000000000045, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x5, @mcast1, 0x4}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x2, 0xfffffffffffffff8, 0x205, 0xa18, 0xa5, 0x0, 0x4, 0x3, r2}, &(0x7f0000000180)=0x20) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_NMI(r3, 0xae9a) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:47 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x80}) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000040)={{0x3, 0x7, 0x6, 0x3, 0xff, 0x4}, 0x5, 0x8, 0x8, 0x20, 0x1, "a7938b30107c282f2857dd150ffe3116bc8f361bdcc2cc77e2d6b1378f95bb7551c94b58880c98024b4807166be5ac2dcd7ef088e014e7a313ea97433af65adeeecdccb26506abca0626312e32d2a6b92cca91db9997736dd7fd1ee1d433df0f3914596926da3048b321bc0c5adf264625ba2aa4e50c2e326ecdb3bea91a4c56"}) 06:28:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 06:28:47 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = add_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="6ff55d7f56e645ba7162fec991e94559d4968429accb46b9c29b98964f77ec8025ce1bb4dbc4b600a89ee40864ed8bc7211aa5b95b92dd2683c20fe29eb2057bd173f405548d92855759bbc0d4fd23f12223e1d9d4bb03cf1f2fca623072ec7f274791be7e0bb9835d8504f76dd1fdc38f2d88831003c7f3ad01a6fb7a27c123c497595a1b0f815b361e70d13044cb78ff83e739e32c894f38e25830c84b063b0adb302e6c691aa96b89fd10e3851ed886ec99", 0xb3, 0xfffffffffffffffa) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x8000, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000380)=@req={0x80, 0x3, 0x4bc, 0xfffffffffffffffd}, 0x10) sendmsg$unix(r2, &(0x7f0000001680)={&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001600)=[{&(0x7f0000000500)="e462f80740cf5992b779f0efb3197a5f80b12ab476b13f1d52468890033af24cf8354832b8989f801e09b4c83811207db7e6310668be7fcfb6799d0e3bbe231dd75ddf544009595b3ae835f5ffce72269113c0103c47754469a87a51350b5899fedc7cad8b6a0b40cf6582cdf842fc9de62a461ada5fa81f2c60716463d88ecefc1cdc7ea9933edfd75f8885ed6da4ca6a6b05aec748d5d7eead9ecaa2d9f3ae39b3eb75ac7db1d7b2d3a8e2ff39ea3544bb7a0bfc44a029e8f20ba22643be78b929e88819cb106a94cd81549819b8c1b8d2f397aabed59602218f2d6f390fcb0f2f3705aa63c6de59a621cb", 0xec}, {&(0x7f0000000600)="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", 0x1000}], 0x2, &(0x7f0000001640)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}], 0x30, 0x800}, 0x4) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={r1, 0x2, 0x69}, &(0x7f00000001c0)={'enc=', 'raw', ' hash=', {'xcbc-aes-ce\x00'}}, &(0x7f0000000240)="e8a08f925ca955792408fb2c196fb2925a12a0a5171cd6e607f7ec43e9fcd17a9f45a6d62514e7b3beb6fb6ac1488db76d723bcf287426da234650c8e7094e55d3674890ff589aaadb83c266772f83469dd341bf8df66cf65ff4cfbb247fe44eab89278f6e84c37d2e4389e62ea68d09cf93f4", &(0x7f00000002c0)=""/137) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0x20) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$caif(r1, &(0x7f00000000c0), 0x18) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:49 executing program 1: arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x80, 0x402140) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000240)=""/181) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000300)={0x0}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000200)={r3, 0x7, &(0x7f00000000c0)=[0x20, 0x400, 0x7, 0x0, 0x1000, 0x4, 0x0], &(0x7f0000000100)=[0xffffffffffffffff, 0x1, 0xc480], 0x11, 0x7, 0x1, &(0x7f0000000180)=[0x7, 0x1, 0x6, 0x9, 0x8, 0x47c, 0x0], &(0x7f00000001c0)=[0x5, 0x9]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) sendfile(r1, r3, 0x0, 0x20000000006) 06:28:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 06:28:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x2) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f00000000c0)=0x2) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000200000008fe8005755cdda5eb900000000000000"]) 06:28:49 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') r1 = socket$kcm(0xa, 0x40122000000002, 0x11) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="2beef5ef604c9afb56ef525a7578fd3b78704350d76ef020870c616b516dd699fc7ab7aeb30b7c6324e8b5"], 0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xf}, 0x48) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r3 = socket$kcm(0x29, 0x7, 0x0) r4 = socket$kcm(0xa, 0x2, 0x11) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000380)) setsockopt$sock_attach_bpf(r4, 0x29, 0x1b, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000340)={0x0, r2}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x20048014) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000f00)=@can, 0x80, 0x0, 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x800) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, 0x0) socket$kcm(0xa, 0x8000000, 0x11) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, &(0x7f0000000200)=""/11, 0x0, 0xb, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffff9c, 0x10, &(0x7f0000000300)={&(0x7f0000000980)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB='\b'], 0x1) write$cgroup_pid(r6, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000080)=r6) r7 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r6, 0x6609, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xffffffffffff0001, 0x10000, 0x63b5, 0x10000, 0x0, 0x2, 0x2000, 0x8, 0x9, 0x6, 0x80000001, 0x8, 0x20, 0x1, 0xffffffffffffffff, 0x80, 0x7fffffff, 0x8, 0x5, 0x9, 0x7fffffff, 0x6, 0x8000, 0x4728, 0xcf, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x7, 0x8, 0x100000000, 0x100000001, 0x2, 0x6, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}, 0xa004, 0x5, 0x10000, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0x0, r7, 0xb) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x2) close(r4) 06:28:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6(0xa, 0x5, 0x81) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) sched_getscheduler(r2) listen(r0, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x8, 0x1, 0x1, 0x2, 0x7ff, 0x5}, &(0x7f0000000040)=0x20) 06:28:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) 06:28:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 06:28:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) sendfile(r1, r3, 0x0, 0x20000000006) 06:28:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="20000000000000008f030000000000000000000000000000"]) 06:28:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 06:28:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x1000, 0x7bfffffc, &(0x7f0000ffb000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget(0xffffffffffffffff, 0x1000, 0x4, &(0x7f0000ffd000/0x1000)=nil) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) socket$inet(0x2, 0x3, 0x2) r3 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x3ff, 0x1) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, 0x0) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000200)=0x3f, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x2, 0x8, 0x10001, 0x6, 0x4, 0x1, 0x6, {0x0, @in6={{0xa, 0x4e20, 0x1ff, @ipv4={[], [], @loopback}, 0x7}}, 0x6, 0x80000000, 0x44, 0x6}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r5, 0x9}, &(0x7f00000001c0)=0x8) semop(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) flistxattr(r2, &(0x7f0000000300)=""/159, 0x9f) read$FUSE(r4, &(0x7f00000005c0), 0x1000) 06:28:50 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80, 0x20000000000}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000040)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:50 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x40180, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00', {0x2, 0x0, 0x9, 0x8}, 0x1f, [0x1, 0x10470a12, 0x5, 0x3, 0x4, 0x3, 0x9, 0x7ff, 0x3f0000000, 0x3d08, 0x8000, 0xfa1, 0x9, 0xa9c, 0x3ff, 0x3f, 0x101, 0x6, 0x3, 0x1ff, 0x2, 0x5, 0x6, 0x2, 0x8, 0x0, 0x80000001, 0x818, 0x200, 0x3bc, 0x101, 0xfffffffffffffffb, 0x1, 0xdb, 0x9, 0x80000000, 0xffffffffffffffde, 0x100000000000, 0xfffffffffffffe01, 0x6, 0x1f, 0x1, 0xffffffff, 0x1, 0xffffffffffff8001, 0x1, 0x800, 0x1, 0x80000001, 0x4, 0xfffffffffffffe00, 0x200, 0x9, 0xee38, 0x8, 0x9, 0x800, 0xb91a, 0x9, 0x1, 0x1, 0x793c, 0x2, 0x3f], [0x2, 0x5, 0x5, 0x3, 0x7ff, 0x0, 0x4, 0x5, 0x58, 0x9, 0x8, 0x10001, 0x7, 0x390de4d9, 0x200, 0x2, 0x1, 0x100, 0xa3b4, 0x80000000, 0xe866, 0x9a2, 0x401, 0x6, 0x639a, 0x0, 0x100, 0x1000, 0x7, 0x7ff, 0xfffffffffffffffc, 0x2, 0x80, 0x4, 0x0, 0x9, 0x3, 0x40, 0x100000001, 0xfffffffffffffffe, 0x5, 0x180000, 0x7, 0x8, 0x40, 0x2, 0x6, 0x410, 0x101, 0x52, 0x6, 0x7, 0x5f24, 0x8000, 0x82000000000, 0x6, 0xe8, 0x3, 0x4, 0x8, 0x0, 0x7, 0x7, 0x4], [0x3800, 0x4b1, 0x7ff, 0x10000, 0x0, 0x1609, 0x0, 0x5, 0x1, 0x2, 0x4, 0x3ff, 0x1000, 0xffffffffffff880e, 0x0, 0x8e, 0xa0b, 0x3, 0x3, 0xff5f, 0xffffffffffffffff, 0x59d, 0x9, 0x5, 0x4c, 0x101, 0x5, 0x8, 0x1, 0x4, 0x4, 0x100000000, 0x10001, 0x1, 0xb3, 0x3, 0x100000000, 0x3ff, 0x6f, 0x6, 0xa847, 0x5, 0x100000000, 0xd800000000000000, 0x10000, 0x9, 0x4, 0x73b, 0x0, 0x5b, 0x0, 0x100000000, 0x7, 0xbcd7, 0x7, 0x3f, 0x9, 0xfffffffffffff89c, 0x4, 0x1, 0x7fffffff, 0x6488800, 0x100000001, 0x81], [0xfffffffffffffff7, 0x5, 0x401, 0x4, 0x1ff, 0x2, 0x5, 0x800, 0x3, 0x1, 0x1, 0x4, 0x80000001, 0xffffffffffffffd3, 0xfffffffffffffffe, 0x80, 0x9, 0x3f, 0x4, 0xfffffffffffffffa, 0xffffffff, 0xff, 0x2, 0x6, 0xb1, 0x8dbd, 0x3, 0x0, 0xbb, 0x9, 0x7, 0x81, 0x1, 0x6, 0x2, 0x1, 0x1f, 0xa1, 0x1, 0x3ff, 0x100000001, 0x6, 0x3, 0x7, 0xe99d, 0x6, 0x5, 0x36, 0x0, 0x7, 0x6, 0x54c, 0x9, 0x0, 0x4c7, 0x7, 0x5, 0x4, 0x6, 0x8, 0x20, 0xa2f, 0x800, 0x1]}, 0x45c) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) sendfile(r1, r3, 0x0, 0x20000000006) 06:28:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 06:28:50 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20000, 0x0) write$9p(r1, &(0x7f00000000c0)="5b3349b2beee73e70a02b8b9364dc6bcd530babc7f0090290acfddb6c19aa5bea531cc842dc74bb24feb64ac1800a29b7587", 0x32) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:50 executing program 2: r0 = socket(0x100000010, 0x3, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$eventfd(r1, &(0x7f00000001c0)=0x9, 0x8) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4000, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x100000000, 0x1) write$eventfd(r3, &(0x7f0000000140)=0x5, 0x8) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000040)={0x100000000000016e, 0x0, [{0x38f, 0x0, 0x7}]}) r6 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffffffffe, 0x400400) openat$cgroup(r6, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) 06:28:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:28:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0xffffffffffffffff}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:51 executing program 4: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @local, @ipv4={[], [], @empty}, 0x0, 0xfffffffffffffffe, 0x0, 0x400000000001a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 06:28:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 06:28:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000040)=""/61) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000180)=""/4096) 06:28:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) syz_open_procfs(r3, &(0x7f00000000c0)='net/raw6\x00') ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:51 executing program 4: 06:28:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 06:28:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) r1 = accept(0xffffffffffffff9c, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000000c0)=0x80) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000200)={0x1d, &(0x7f00000001c0)=""/29}) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000100)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:28:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x54) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x27}, 0x9, 0x7, 0x100000001, 0x400, 0x21, 0x80000, r1}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000040)=0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000280)={0x7, {{0xa, 0x4e22, 0x8, @rand_addr="cd98b432172b9993d0ad36d66037e646", 0x9b75}}}, 0x88) 06:28:51 executing program 4: 06:28:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:28:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 06:28:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x60300, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0b000000000000cfff7cbff20fa6f6ad0000000000020000"]) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000140)=[0xee00, 0xffffffffffffffff]) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x3, &(0x7f0000000200)=[r3, r4, r5]) 06:28:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x7f}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\x00\xff\xf4\x01\x00', 0xa9824f69d1376635, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000040)={0x2, 0x2, {0x2, 0x0, 0x0, 0x3, 0x10001}}) 06:28:52 executing program 4: 06:28:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sysfs$3(0x3) r2 = dup(r0) write$P9_RATTACH(r2, &(0x7f0000000000)={0xfffffffffffffd35, 0x69, 0x1000000000000002, {0x0, 0x1000000000004, 0x3}}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:52 executing program 3: 06:28:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:28:52 executing program 1: 06:28:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:28:53 executing program 3: 06:28:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000000c0)=0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0xd9eb25be78a40962) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x0) openat(r3, &(0x7f0000000100)='./file0\x00', 0x410040, 0x8b) 06:28:53 executing program 1: 06:28:53 executing program 3: 06:28:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80, 0x0) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f00000000c0)={0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:53 executing program 1: 06:28:53 executing program 1: 06:28:53 executing program 3: 06:28:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:28:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xfffffffbfffffe05) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f00000000c0)={0x0, 0x1, {0xffffffffffffffff, 0x1, 0xb41, 0x2, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) r3 = dup3(r0, r1, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @remote}]}) 06:28:54 executing program 4: 06:28:54 executing program 3: 06:28:54 executing program 1: 06:28:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:54 executing program 1: 06:28:54 executing program 4: 06:28:54 executing program 3: 06:28:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x18000000000, 0x940) r3 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x48013, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x70, 0x0, &(0x7f0000000200)=[@request_death={0x400c630e, 0x0, 0x1}, @transaction_sg={0x40486311, {{0x6, 0x0, 0x1, 0x0, 0x11, 0x0, 0x0, 0x0, 0x48, &(0x7f0000000140), &(0x7f0000000180)=[0x78, 0x48, 0x40, 0x28, 0x18, 0x0, 0x0, 0x0, 0x48]}, 0x4}}, @increfs_done={0x40106308, r3, 0x2}], 0x24, 0x0, &(0x7f0000000280)="65c116de73003f471dee2358afb193e2730a82c5d81f81b9a7c69543e5679ab78afd2303"}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xffffffff}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000096d89325e6ab36ed637a3a72067c00bd83a9ef8abf9aab4d753d9f4b6512906d6c3049ad1e71097fe2d504e93fa47f1ec00974a96c5163bb136e8245b2dbab57f5d0c186e4577dbc8f5898fa7dbc1023"]) 06:28:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:28:55 executing program 1: 06:28:55 executing program 4: 06:28:55 executing program 3: 06:28:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) flock(r1, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000003d0000008f03000000000080000000000000000c4fb072605183ec5769b9b1426c995574790c63db177acd01e6db5adfd0bf87cefb12ed4fbfdd73441a96b34b56efbd2ff6374379fe965337bdba4acae4b9f55ec5bcbaa53e1a26b4becc9089ac10612fae3e9c5d87282d8b9d63fe9b42d8a8e6d6169cbcd65a9446eb20000000000000000000000000009927454b16bed9c0c0ff1e26b9c144ffccc7d11ff65d9fa31940ec1362f9ec521f1a3dc00ef8f9a985f8f144387fbb3e1d1005546b99b8ad07e5a09d91fab3a97d89b6facc35d83885999d702625474de7"]) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f00000000c0)) 06:28:55 executing program 1: 06:28:55 executing program 4: 06:28:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:55 executing program 3: 06:28:55 executing program 4: 06:28:55 executing program 1: 06:28:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f0000000240)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r3, 0x0, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40005) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000000)={0x7, 0x4d, 0x2}, 0x7) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) write$P9_RLERRORu(r4, &(0x7f00000001c0)={0xd, 0x7, 0x1, {{}, 0xffff}}, 0xd) r5 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xbbd, 0x200) ioctl$EVIOCSABS2F(r5, 0x401845ef, &(0x7f0000000140)={0xb86, 0x3f, 0x7, 0x7fff, 0x2, 0x1}) r6 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$EVIOCGNAME(r6, 0x80404506, &(0x7f00000000c0)=""/27) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000180)={0x87, @empty, 0x4e24, 0x0, 'ovf\x00', 0x2, 0x4, 0x4d}, 0x2c) 06:28:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:28:56 executing program 4: 06:28:56 executing program 3: 06:28:56 executing program 1: 06:28:56 executing program 4: 06:28:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast1, 0xfffffffffffffffe}, 0x1c) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) write$UHID_CREATE(r1, &(0x7f00000001c0)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/203, 0xcb, 0x20, 0x268, 0x31d, 0x2, 0x1}, 0x120) listen(r0, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:56 executing program 1: 06:28:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x100000000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = add_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000240)="eae3a0d17dc943bc424e8540db33d2da33b5ea1b00c2d2753c1426c904ab0158e189fb9722ecc85f72edff6288ac0d5f76d27771fdc59af0e3273bf83c5c9d8c2e622c07661a0511731226ccd88f01ffcc23027d46d32968b548cdfa46b3ed0d7ede3e8dcb1522dc15b36a057645a0acb662956ac0a95b14df4cf3448998dfa41909b505c212556a85baffc34004e0749d3db03802b36fd15d6269a8bb4e9a546bc35896361d534dd54d49e03becb29c18d0e6c46e5378", 0xb7, 0xfffffffffffffffa) keyctl$setperm(0x5, r2, 0x20000000) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(r4, &(0x7f00000000c0)=""/193, 0xc1, 0x2042, 0x0, 0x0) 06:28:56 executing program 3: 06:28:57 executing program 4: 06:28:57 executing program 1: 06:28:57 executing program 3: 06:28:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x4557434d) sendfile(r1, 0xffffffffffffffff, 0x0, 0x20000000006) 06:28:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r2, 0x204, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x200000000}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r3}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x85) bind$inet6(r3, &(0x7f0000000340)={0xa, 0x4e21, 0xfcf, @ipv4={[], [], @rand_addr=0x1}, 0xfffffffffffffffd}, 0x1c) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000200)={0xa0, 0x3e, 0x8}) listen(r0, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'bridge_slave_0\x00', {0x2, 0x4e24, @loopback}}) 06:28:57 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x200000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x1ff, 0x2, 0x5000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:57 executing program 1: 06:28:57 executing program 3: 06:28:57 executing program 4: 06:28:57 executing program 3: 06:28:57 executing program 1: 06:28:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x100000000000000) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) r3 = syz_open_dev$vcsn(&(0x7f0000001440)='/dev/vcs#\x00', 0x1, 0x200200) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000001480)={0x1, 0x401, 0x1, 0x2}, 0x8) 06:28:58 executing program 4: 06:28:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x40) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x4, 0x29, 0x16, 0x8, 0x9, 0x10000, 0x3, 0x51, 0xffffffffffffffff}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:58 executing program 3: 06:28:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x4557434d) sendfile(r1, 0xffffffffffffffff, 0x0, 0x20000000006) 06:28:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, 0x0, &(0x7f0000000180)) 06:28:58 executing program 1: 06:28:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0x4, 0xfff}, {0x4}], r3}, 0x18, 0x1) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:58 executing program 3: 06:28:58 executing program 1: 06:28:58 executing program 0: socket$rds(0x15, 0x5, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = gettid() sched_getparam(r1, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x4557434d) sendfile(r1, 0xffffffffffffffff, 0x0, 0x20000000006) 06:28:59 executing program 3: 06:28:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000010000000000ff010000000001000600000004000000020000000000000049060000000000000600000000000000070000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000008000000000000007000000000000000000000000000000000000000000000000010000000000000000000000000000fcd8ee042d14d04c7da0e61379a945f7f7bda4d4775644447bbc0a890c027aa1dd845384ea232009812bba594e495c5f1ed0015f7909b429f579b02a5e0f08a4e1097a8918351ea639b7c1a588f7e60265f11fe1fa417d3d053e21eb4a9601b4263d4eb9249b079073da5ba220a6a0a486eab710d42112e43f3f375541a4bb"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:28:59 executing program 4: 06:28:59 executing program 1: 06:28:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @remote}}, 0x0, 0x1, 0x0, "27488aa2c5467f8e6ce450ee02d0b768265ad7e9ac4baaf81be0a40314233c9e11fd7e89eaaad91f75287d95f8f1c274411e1254e835ea13ee0b266f89b8ea05e55b1715b15282bb7767d149cde07447"}, 0xd8) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfddb) 06:28:59 executing program 1: 06:28:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:28:59 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x49) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x10001, 0x30}, 0xc) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:28:59 executing program 1: 06:29:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r0, r0, 0x80000) r3 = socket$nl_crypto(0x10, 0x3, 0x15) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8100, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000100)={r3, r4, 0x8, 0x11, &(0x7f00000000c0)="4a343c8648196a0ac237a2adb7fe39bd0a", 0x81, 0xfffffffffffffff7, 0x80000000, 0xbcd, 0x6, 0x2, 0x3, 'syz0\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:29:00 executing program 4: 06:29:00 executing program 1: 06:29:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:00 executing program 3: 06:29:00 executing program 4: 06:29:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8005) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:29:00 executing program 1: 06:29:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0xffffffffffffff81) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:29:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:00 executing program 3: 06:29:00 executing program 4: 06:29:01 executing program 1: 06:29:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:29:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x1, 0x0) write$P9_RREADDIR(r3, &(0x7f00000001c0)={0x2a, 0x29, 0x2, {0xf4, [{{0xbc, 0x1, 0x3}, 0x1, 0x5, 0x7, './file0'}]}}, 0x2a) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) getsockopt$sock_int(r2, 0x1, 0x1700897ab99d6dc5, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="5d85720f4b1e57e526978417c5ee0395", 0x10) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000200)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x254) 06:29:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:01 executing program 3: 06:29:01 executing program 4: 06:29:01 executing program 1: 06:29:01 executing program 4: 06:29:01 executing program 3: 06:29:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f00000000c0)=0x20) 06:29:01 executing program 1: 06:29:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'~\x00\x00 \x00\x00\x00\x00r\x00', &(0x7f00000041c0)=@ethtool_per_queue_op={0x4b, 0x7f, [0x8, 0x7, 0x5, 0xfffffffffffffff9, 0x3, 0x6c27, 0x8, 0x4, 0x6, 0x100000001, 0xffffffff, 0x100000000, 0x7, 0x2, 0x3, 0x1, 0xf5e, 0x1, 0x8429, 0x6, 0x10001, 0x2, 0x78a6bbab, 0x983, 0x1000, 0x101, 0x8, 0x401, 0x25809313, 0x80000001, 0x9, 0x775, 0x9, 0x12d6, 0x401, 0x1, 0x9, 0x0, 0x100, 0xba, 0x0, 0x6, 0x7, 0x4, 0xfffffffffffffef5, 0x8, 0x4, 0x1, 0x4, 0x19, 0xfffffffffffffffb, 0x4, 0x4, 0x7, 0x3, 0x0, 0xa3, 0x0, 0x5, 0x7, 0x2, 0xfff, 0x101, 0x10000, 0x1, 0x7, 0x9, 0x1, 0x6, 0x4, 0xf1cf, 0x6cc, 0x6, 0x38, 0xcc42, 0x1, 0x22, 0x3, 0x1, 0x8, 0x100000000, 0x4a, 0x80000001, 0x8, 0x3, 0x1, 0x88e, 0x0, 0x0, 0xd79, 0x0, 0x8dd, 0x5fd, 0x7, 0x3, 0x10001, 0xadf, 0x6, 0x3, 0x10001, 0x0, 0x4, 0x8000000000000000, 0x0, 0x7, 0x4, 0x0, 0x8, 0x5, 0x8, 0x10000, 0x1, 0x2, 0x4, 0x1, 0x8001, 0x1, 0xffffffffffffffc1, 0x830, 0x80, 0x8, 0x9, 0x4, 0x9, 0x57665df6, 0x6, 0xfffffffffffeffff, 0x101, 0xf87, 0x101, 0x657e, 0x4, 0x7, 0x400, 0x9, 0x6f, 0x9, 0x0, 0x0, 0x1ff, 0x8, 0x40, 0x0, 0x1, 0x101, 0x0, 0x7f, 0xa55, 0x3ff, 0x2ab82f96, 0x6, 0x9, 0x6, 0x200, 0x1d, 0xffff, 0xbc, 0x10001, 0xfffffffffffeffff, 0x7, 0x488a, 0x800, 0x100000001, 0x6, 0xa4, 0x8, 0x3, 0x4, 0xc3, 0x4, 0x8207, 0x1f, 0x2, 0xdec, 0x1, 0x7, 0x100000000, 0x307, 0x1, 0x0, 0x0, 0x4af, 0x2, 0xfffffffffffffffa, 0x2, 0x4, 0x0, 0x9, 0x2, 0xa6, 0x401, 0x0, 0x8, 0x0, 0x7, 0x6, 0x1ff, 0x7, 0x101, 0x98a, 0x74, 0x4d, 0x8000, 0x9, 0x7, 0x8, 0x5, 0x20, 0x8, 0x9, 0x8, 0x1, 0x8, 0x3, 0x3, 0x8, 0xd1b, 0x8001, 0x5, 0x2, 0x400, 0x0, 0xdd7, 0x400, 0x1e5f1c9d, 0x28de, 0x1, 0x101, 0x100, 0x5, 0x2, 0x8, 0x3, 0x2, 0x0, 0x5, 0x401, 0x4, 0x2, 0x3, 0x8, 0xfffffffffffffffe, 0xffffffffffffffff, 0x4c795b3, 0xfffffffffffffffc, 0x101, 0xffff, 0x1, 0x1000, 0x3, 0x5, 0x0, 0x8, 0x101, 0x4, 0x400, 0x9, 0x2, 0x4, 0x200, 0x0, 0x0, 0xbf26, 0x5, 0x1d01, 0x3ff, 0xff, 0x40, 0x8, 0x7, 0x1, 0x100000001, 0xbb6f, 0x10000, 0xc000000000, 0x9, 0x1, 0x2, 0x240, 0xffffffff, 0x2, 0x1, 0x1, 0xfffffffffffff801, 0x0, 0x4, 0x8, 0x7, 0x36, 0x7f, 0x2, 0x29, 0x8, 0x242, 0x1f, 0x4, 0x0, 0x10001, 0x8, 0x1000, 0x90b3, 0x9, 0x7, 0x40, 0x9, 0x100000000, 0x3ff, 0x3ff, 0x100000000, 0x6, 0x3, 0x6, 0x8, 0x8, 0xd3, 0x3f, 0x0, 0x9, 0x3, 0x5c, 0x9, 0x6, 0x6, 0x3, 0x800, 0x8, 0xc70000, 0x9, 0x2801, 0xffffffffffffff01, 0xffffffff, 0x3, 0x100000000, 0x1, 0xffffffffffffff21, 0x7, 0x4, 0x98, 0x7, 0x0, 0x6, 0x401, 0x101, 0x101, 0xde8, 0x2, 0x5, 0xd882, 0x84c8, 0xffffffff, 0x8, 0x0, 0x3, 0x61, 0x7ff, 0x0, 0x4, 0x0, 0x100000000, 0x1, 0x1, 0x7, 0xda9, 0x3, 0x8001, 0x3, 0x400, 0xffffffffffffb432, 0x1, 0x2, 0x2, 0xfff, 0x5, 0x5, 0x80, 0x7fffffff, 0x80, 0x40, 0x5, 0x80000001, 0x6, 0x1, 0x1ff, 0x3000000000000000, 0x1, 0x1000, 0xfffffffffffffffe, 0x9, 0x800, 0x1, 0x1, 0x80000000, 0x80, 0x4, 0x10001, 0xd8, 0x7, 0x9b26, 0x7, 0x6, 0x2, 0x3, 0x5, 0x8000, 0x80000001, 0x5, 0x80000001, 0x0, 0x800, 0x2, 0x6, 0x83, 0x36e, 0x6, 0x0, 0x80000000, 0x1, 0x7, 0x6, 0x9, 0x100, 0x1ff, 0x5, 0x5, 0x100000001, 0x7ff, 0x800, 0x5, 0x2, 0x7fff, 0x2, 0xff, 0x7, 0x3, 0x3, 0x37ee, 0x0, 0x6daed7, 0x40, 0x78, 0x9, 0x401, 0x5, 0xf80, 0x9d3d, 0x200, 0x7, 0x8000, 0x18, 0x9, 0x80, 0xb0, 0xf8, 0x38, 0x7fffffff, 0x94e, 0x1, 0xffffffffffffff81, 0x36, 0xd9, 0xeb, 0x9, 0xbe58, 0x9, 0x6, 0x6, 0x9, 0x2, 0xfffffffffffffff8, 0x7, 0x2, 0x10001, 0x0, 0xb2, 0xfffffffffffffff8, 0x2, 0x8, 0x3ff, 0x5, 0xff, 0x1, 0x10000, 0xfffffffffffffffa, 0x3, 0x1000000000000, 0x5, 0xe743, 0x0, 0x6, 0xfffffffffffff72a, 0x9, 0xc23d, 0x100000001, 0x2, 0x4, 0x3, 0x5, 0x6, 0xa1, 0x9, 0x7, 0x1, 0x8000, 0x40, 0x2, 0xcde, 0x20, 0x5, 0xc231, 0xffffffff, 0x6, 0x4, 0xcb, 0x6, 0x8e, 0x6baa, 0x5, 0x100000000, 0x1, 0x80000000, 0x5, 0x2, 0x8, 0xff, 0x0, 0x8, 0x6, 0x0, 0x7f, 0x3, 0x6, 0x7, 0x200, 0x7fffffff, 0x16ec00000, 0x6, 0x6, 0x20, 0x9, 0x1, 0x0, 0x7, 0x9, 0xe7, 0x5, 0x5, 0xa5, 0x5, 0x76a4, 0x8, 0x7, 0x81, 0xfffffffffffffff8, 0xffff, 0x9, 0x4, 0x101, 0x7, 0xfff, 0x4, 0x8, 0x3, 0x2, 0x1, 0x0, 0xaf80, 0x1, 0x0, 0x4, 0x7, 0x8, 0x39, 0x2, 0x3, 0x5, 0x6ce, 0x800, 0x7, 0x9, 0x800, 0x3f, 0x3ff, 0x7fff, 0x2d, 0x0, 0x4, 0x2, 0x7, 0xfffffffffffffffa, 0x39, 0x8, 0x5, 0x9, 0xfff, 0x2, 0x15, 0x85, 0x1ff, 0x8, 0xfff, 0x100000001, 0x8, 0x8, 0x8f52, 0x5, 0x9, 0x768b, 0x76a, 0x9, 0x1, 0x2, 0x8, 0x7ff, 0x5, 0x9, 0xa3df, 0xfffffffffffffffd, 0x1, 0x281, 0x8, 0x3ff0, 0x6, 0x7efb, 0x8, 0x0, 0x6, 0x0, 0x58, 0x80000001, 0x7, 0x5, 0x6, 0x8, 0x10001, 0xbe, 0x400, 0x0, 0x1, 0x3, 0x10001, 0x7, 0x4, 0x1, 0x8, 0x1, 0x2, 0x1, 0x1, 0x9, 0x101, 0x3, 0x2, 0x1, 0x101, 0x6, 0x1ff, 0x1ba4, 0xfffffffffffffffd, 0x0, 0xbf, 0x7fff, 0x5f0, 0x2, 0x2000000, 0x8, 0x7ff, 0x6, 0x0, 0x100, 0x1, 0x81, 0x100000000, 0xffff, 0xfffffffffffffffd, 0x40, 0xf2, 0x100000000, 0x8, 0x9, 0x758, 0x5, 0x5, 0x10001, 0x0, 0xffffffffffffffe0, 0xfffffffffffffffb, 0x100, 0x0, 0x70b, 0x5, 0x7, 0x0, 0x1, 0x9, 0x9, 0x6, 0x35d5f89c, 0x8, 0x2, 0xec9, 0x3, 0x2, 0x9, 0x8, 0x800, 0xfff, 0x401, 0x162, 0x7f, 0x0, 0x53775bc0, 0x3200000000000, 0x6ba, 0xb3a4, 0x1f, 0x7fff, 0x6f, 0x4, 0x10000, 0x20, 0x3, 0xc726, 0x1, 0x4, 0x4, 0x0, 0x1, 0x6, 0x100000000, 0x8001, 0x9, 0x81, 0x0, 0x286c, 0x146, 0x3, 0x3ff, 0x0, 0x4, 0x9, 0x2, 0x80000000000, 0x80000001, 0x40, 0x0, 0xfffffffffffeffff, 0x5, 0xc1c, 0x7cab, 0x200, 0x0, 0x0, 0x8, 0x4, 0x3fe5, 0x4, 0x7, 0x7f, 0xb70c08b, 0x9, 0x1000, 0x200, 0x7fff, 0x3ff, 0x3, 0x3, 0x4, 0x2, 0x319, 0x7340, 0xb79a, 0x7, 0x40, 0x6, 0x5, 0xffffffffffffff8f, 0x1, 0x52f1, 0x1000, 0x6, 0x7, 0x6, 0x8, 0x6, 0x0, 0x3f, 0x20, 0x6, 0x7f, 0x80000001, 0x4, 0x6101, 0x100000001, 0x3, 0x3, 0x0, 0xff, 0x1, 0x8001, 0x0, 0x8, 0x2f6f, 0x4, 0x6372, 0x9, 0x4, 0x6, 0xff, 0x5, 0x3f, 0x8000, 0x0, 0x3, 0x8, 0xfffffffffffffff8, 0x8, 0xffffffffffff2d84, 0xbb, 0xfffffffffffffff8, 0x100000000, 0x3, 0x5, 0x400, 0x1, 0xffffffff, 0x9, 0x4000000, 0x7, 0x3, 0x8001, 0x4, 0x6, 0x1, 0xffffffffffffffc0, 0x5, 0x5, 0x8001, 0x1, 0xff, 0x8eef, 0x8001, 0x6, 0x7fff, 0x3, 0x0, 0x7f, 0x7f, 0x7, 0x5, 0x3, 0x8, 0x7, 0x47, 0x6, 0x8, 0x5, 0x81, 0x1f, 0x8, 0x101, 0x6, 0x0, 0x334, 0x2, 0xffff, 0x1, 0xb6f4, 0x4, 0x2572ef8d, 0x6, 0x0, 0x0, 0x6, 0x5, 0x80000000, 0x6, 0x100000001, 0xfff, 0x9, 0xfffffffffffffff8, 0xe93ab44000000000, 0x1, 0x6, 0x400, 0xa35d, 0x1f, 0x8, 0x8000, 0x200, 0xa9, 0x2, 0x8, 0x8, 0x4, 0x7, 0x0, 0xc4e, 0x200, 0xafdd, 0xffffffffffffff15, 0x4, 0x8384, 0x1, 0x40, 0x100000001, 0x9, 0x3, 0x81, 0x5, 0xfff, 0x184, 0x100000001, 0x9, 0x2, 0x8, 0x200, 0x7, 0x4, 0x200, 0x604, 0x100, 0x10000, 0xffffffff, 0x9, 0x7, 0xa2, 0x7ff, 0x100, 0x5, 0x6, 0x5, 0x40, 0x1f, 0x4, 0x5, 0x8, 0x1ff, 0x10000, 0x7fffffff, 0xfef0, 0x3, 0xffffffffffffffff, 0x4, 0x4, 0x8, 0xfff, 0x184, 0x4, 0x6, 0x80, 0xe9, 0x24, 0x100000000, 0x180, 0x80, 0x1000, 0x80000000, 0x0, 0x1000, 0x5, 0x9, 0x3f, 0x5, 0x7, 0x7, 0x1, 0xa0f, 0x2000000000000, 0x7, 0xe9e2, 0x2d, 0x1, 0x543c7f0c, 0x4e, 0x8, 0x2a1, 0xd6, 0x8, 0xffffffffffffffc1, 0x4, 0xf7c, 0x80000001, 0xf2c1, 0x20, 0x21, 0x0, 0x2, 0x7ff, 0x4, 0x4000000000, 0xfffffffffffffffc, 0x2, 0x4, 0x8000, 0x80000001, 0xa, 0xed, 0x430e, 0x49, 0xb8ae, 0xfc, 0x0, 0x9, 0x6, 0x0, 0x10001, 0x8, 0x5, 0x328, 0x5, 0x0, 0x7, 0x1, 0x76c4, 0x2, 0x1, 0x10001, 0x8, 0xc6e2, 0x100000000, 0x8000, 0x0, 0x1e35, 0x4, 0xa99, 0x4, 0xff, 0x15, 0x5, 0x6, 0x0, 0x3, 0x7, 0x14e, 0x8, 0xb6, 0x5, 0xfffffffffffffff9, 0x200, 0x6, 0x7fff, 0x80000000, 0xa, 0x7, 0x6, 0x95cb, 0x0, 0x3, 0x8000, 0x3, 0x80000000, 0x3, 0x5a7, 0x7, 0x100, 0x5, 0x4, 0x6, 0x1, 0x2, 0x9, 0x8, 0x1, 0x6, 0xfff, 0xd2e5, 0x10001, 0x6, 0x7a9e, 0x8000, 0xffffffffffffffe1, 0x9, 0x9, 0x9, 0xfffffffffffff801, 0x20, 0x100000000, 0xc42c, 0x1, 0x8, 0x6c, 0x8, 0x3ff, 0xfffffffffffffffc, 0x8, 0x3, 0x3314, 0x948, 0x3e000, 0x1ff, 0x56a, 0x5, 0x401, 0x0, 0xfffffffffffffffc, 0x400, 0x7, 0xffffffffffff649b, 0x8001, 0x80, 0x2, 0xfffffffffffffe12, 0x2, 0x400, 0x81, 0x4, 0x5, 0x5, 0x2, 0xa02, 0x0, 0x5, 0x5a, 0x1, 0x5, 0x101, 0xfffffffffffffff7, 0x101, 0x2, 0x4, 0x40, 0xe5, 0x5, 0x4, 0x4a, 0x1, 0x100000001, 0x7, 0x523bdb50, 0x8001, 0xc784, 0x4b0, 0x7ff, 0x80000000, 0xf458, 0x90, 0x1f0b1b5c, 0x0, 0x4, 0xfff, 0x3, 0x100000000, 0x2, 0x7f000000, 0x101, 0xfffffffffffffff9, 0x2, 0x40, 0x0, 0x7, 0x9810000000000000, 0x6, 0x9, 0x9, 0x20, 0x8, 0x400, 0x101, 0xfffffffffffffff8, 0x81, 0x4e0, 0x101, 0x8, 0x3, 0x3, 0x6, 0xe0, 0x80, 0xe8ef, 0x6, 0xfffffffffffffff7, 0xcef, 0x3, 0x4, 0x2, 0x20, 0x81, 0x300000000, 0xfffffffffffffff9, 0x2, 0x9, 0x3ff, 0x52de, 0x1, 0x7, 0x9, 0xffffffff, 0x41, 0xffffffffffff8001, 0x1, 0x9, 0xfffffffeffffffff, 0x1, 0x6, 0x80000001, 0x1000, 0x8, 0xfffffffffffffff9, 0x1f, 0x9, 0x83b, 0x9, 0x0, 0x4, 0x80, 0x100, 0x0, 0x80000000, 0x4, 0x5, 0x800, 0x6, 0x3, 0x0, 0x3, 0x8, 0x1ff, 0x3, 0x7f, 0x1, 0x0, 0x5, 0x9, 0x9, 0x7, 0x100000001, 0x10001, 0x800, 0x3, 0xa55, 0x7fffffff, 0x6, 0x2, 0x8, 0x3, 0x434, 0x92, 0x101, 0x4, 0x8, 0x193, 0x4, 0x5, 0x3, 0x100000001, 0x427, 0xaa5, 0x4, 0xffffffff00000000, 0x40, 0x0, 0x2, 0x100000001, 0x3, 0x0, 0x8, 0x2, 0x101, 0x0, 0x5, 0x0, 0xffffffff, 0x1000, 0x5, 0xeb6, 0x5, 0x70, 0x5, 0x9, 0x7, 0xdd8, 0x0, 0x608, 0x7, 0x2, 0x4, 0x2, 0xfff, 0xb00c, 0x9, 0xffff, 0x1ff, 0x6, 0x1, 0xfffffffffffffffa, 0xffffffff, 0x226, 0x1f, 0x3, 0x3, 0x10000, 0xffff, 0x9, 0x7, 0xffff, 0x6, 0x4, 0x1, 0x6, 0x1, 0x1000, 0x7fff, 0x6456, 0x3, 0x1f, 0x9, 0x3, 0xfffffffffffff89f, 0x4, 0x1, 0x3f, 0x1, 0x7, 0x10000000, 0x0, 0x200, 0x8, 0x1f, 0x6, 0x9, 0xb84, 0xea, 0x5b, 0x5e1, 0x1ff, 0x2, 0xfffffffffffffffa, 0x0, 0x6, 0x9, 0x1ff, 0x7ff80000000000, 0x7fff, 0x7, 0x40, 0xfffffffffffffc00, 0x51e, 0x2, 0x6, 0x3, 0xcc1, 0x4, 0x0, 0xfe, 0x6, 0x4f, 0xffffffffdbcef304, 0x16df, 0x8, 0x1, 0xfffffffffffffff7, 0x9, 0xa845, 0xc610, 0x9, 0x20, 0x3f, 0x6, 0x5, 0x8, 0x20cc4294, 0xff, 0x24, 0x7, 0x7fff, 0x5, 0x97000, 0x4, 0xffffffff, 0x77b7, 0x80, 0x80000001, 0x4, 0x7f, 0x10001, 0x8, 0x5, 0xffffffff, 0x64f9, 0xa0, 0x3, 0x0, 0xfffffffffffffff9, 0x207, 0x0, 0x9, 0x1, 0x984f, 0x6, 0x2, 0x9c4, 0x9, 0x0, 0xfffffffffffff32a, 0x7, 0x342, 0x1ed1, 0x9, 0x5, 0x7, 0x10000, 0x3, 0x1, 0x9, 0x5, 0x6, 0x5, 0x101, 0x6, 0x4f, 0x7ff, 0xfffffffffffffff7, 0x1, 0x7f, 0x4, 0x0, 0x7, 0x7fff, 0x3, 0xfffffffffffffffa, 0x97, 0x0, 0xa5, 0x5, 0x3ff, 0x100000001, 0x3, 0x4, 0x37, 0x2b4680000000, 0x200, 0x7, 0x80, 0x101, 0x4, 0x3ff, 0x3, 0x401, 0x26, 0xe9, 0x1, 0x3d, 0x1f, 0x7fffffff, 0x7, 0x9, 0x1, 0xa1c, 0x1, 0x9, 0x8, 0x7, 0x2, 0x3, 0x101, 0xffffffffffff121c, 0x8, 0x10001, 0x4, 0x1ff, 0x3, 0xfff, 0x8, 0x3f, 0x5, 0x9, 0x3, 0x6, 0x3, 0x40, 0x1, 0x3, 0x5, 0x7, 0xbca, 0x20, 0xffffffffffff848b, 0x0, 0x6, 0x9, 0xffffffffffffff81, 0x4, 0x101, 0x8, 0x3, 0xfffffffffffffffc, 0x5, 0x5, 0xffff, 0x100, 0xfffffffffffffff9, 0x3, 0x3f0000000000, 0x9, 0x3, 0x100, 0x9, 0x7d, 0x1, 0x80000001, 0x1f, 0x8, 0x4, 0x9, 0x0, 0x40, 0x0, 0x101, 0xf9, 0x8, 0x3, 0x1000, 0x80000001, 0x100000001, 0x83, 0x3ffc0000000000, 0x80000000, 0x6, 0x7ff, 0x0, 0x2, 0x10001, 0x551a, 0x1f, 0x8, 0x7fffffff, 0x948, 0x100000000, 0x7ff, 0x4647, 0x3, 0x6, 0x6, 0x53, 0x4, 0xffffffff, 0x1f, 0x0, 0x3, 0x800, 0x101, 0x80000001, 0xa00, 0x80000001, 0x3, 0x8000, 0x20000000000000, 0x2, 0x7, 0x7fff, 0x8001, 0xb59b, 0x84, 0x6, 0x9, 0x6, 0x80000000, 0x3, 0x6, 0x10001, 0x6, 0x0, 0xf2, 0xfffffffffffffff9, 0x82bf, 0x200, 0x1, 0x3, 0x80000000, 0x2, 0x7, 0x7, 0x6, 0x4, 0x1, 0x2, 0xf71, 0x7f, 0x4, 0x8, 0xfffffffffffffffb, 0x0, 0x10001, 0x9, 0x6, 0x6, 0x100000000, 0x2, 0x2, 0x7ff, 0x0, 0x3ff, 0x4, 0x7, 0x5, 0x2, 0x8000, 0x4, 0x50e931f9, 0x8, 0x2, 0x7, 0xffffffff, 0x0, 0x8, 0x6, 0x720ac64d, 0x8000, 0x1, 0x6, 0x41cb, 0x0, 0x1, 0x10000, 0x3, 0x5, 0x100000000, 0xa80, 0x2, 0x9, 0x6, 0x2, 0x6, 0x6, 0x800, 0x2, 0x6, 0x9, 0x81, 0x3ff, 0x653, 0x3, 0x400, 0x9, 0xa, 0x1, 0x10000, 0x1, 0x0, 0x506, 0xa9, 0x7fff, 0x1, 0x80000001, 0x8, 0x2, 0x9, 0x2, 0x8001, 0x7f, 0x6, 0x0, 0x7, 0xff, 0x8, 0x9, 0x4d6, 0x10000, 0x100000001, 0x1, 0x75b, 0x7, 0x5, 0x5, 0x4, 0x1, 0x401, 0x7, 0xffffffffffff1896, 0x8, 0x5, 0x4, 0x8, 0xc0, 0x8, 0x1, 0xfffffffffffffffc, 0x4, 0x40, 0x2, 0x5, 0x1, 0x7ff, 0x2, 0x8, 0x1, 0x1f, 0x1f, 0x4, 0x7fffffff, 0x3, 0xffffffffffffffff, 0x200, 0x7, 0x6, 0x7ff, 0x83e, 0x7, 0xded5, 0x8451, 0x1000, 0x10000, 0x9, 0xe4, 0xffffffffffff0001, 0x800, 0x886, 0x4, 0x2, 0xc3a7, 0x1, 0x1, 0x100, 0x200, 0x3f, 0x1000, 0xfff, 0x6, 0x1f, 0x3, 0x0, 0x100000001, 0x7ff, 0x200, 0x3, 0x1, 0x6, 0x8, 0x5, 0x40, 0x3, 0x1f, 0x80, 0x26c, 0x7fff, 0xa460, 0x6, 0x7, 0x51, 0x4, 0x1000, 0x3, 0x8, 0x774285d2, 0x7, 0x7, 0x8, 0xfffffffffffffe01, 0x1, 0xdbdd, 0x100, 0xfff, 0x0, 0x4b7e, 0x6, 0x1, 0x7fff, 0x67, 0xffffffffffffffff, 0x9, 0x4, 0x4, 0x3, 0x1, 0x7fffffff, 0x3, 0x7, 0x6, 0x1, 0x7, 0x100000001, 0x5, 0x2, 0x80, 0x7ff, 0xfffffffffffffff9, 0x200, 0x80000001, 0x4, 0x862, 0x1, 0x1, 0xdca0000000000000, 0x2, 0x10000, 0x9, 0x9, 0x6, 0x2, 0x2, 0xbb, 0x53e, 0x7fffffff, 0x3, 0x8, 0x100, 0x7fffffff, 0x9, 0x5, 0x1, 0xffffffffffffffff, 0x9, 0x4, 0x100000001, 0x8, 0x6, 0x54, 0x2, 0x0, 0x100, 0x2, 0x3, 0x2, 0x1000000, 0x1ff, 0x1, 0x2, 0x69b, 0x1f, 0x4, 0x1, 0xcd38, 0xab, 0x40, 0x5b, 0x1, 0x2, 0xd6d3, 0x2, 0x0, 0x2, 0x101, 0x80, 0x8, 0x2, 0x2, 0x8, 0x6e53, 0x4, 0xdea9, 0x1, 0x6, 0x8000, 0x1ff, 0x101, 0xffffffffffffffff, 0x2, 0xfffffffffffffffc, 0x80000000000000, 0x1, 0x0, 0x1, 0x5, 0x0, 0x6a4, 0x2, 0x0, 0x7, 0x7f, 0x10001, 0xfffffffffffffff8, 0x0, 0x120, 0x2, 0x9ad, 0x6, 0x8, 0x5, 0x3, 0x2e, 0x3, 0x1000, 0x2, 0x3f, 0x1f, 0x8, 0xffffffffffffff8c, 0x1, 0x73ac737e, 0x6, 0x100, 0x2, 0x100000000, 0x100000000, 0x800, 0x1, 0x1000, 0x8000, 0x4, 0x90, 0x2, 0x8001, 0x65, 0x4, 0x49e, 0x0, 0x0, 0x236d8839, 0xc7, 0x6, 0x3, 0x9, 0x0, 0x96, 0x138, 0x7, 0xfff, 0x1, 0x8, 0x5, 0xfffffffffffffff8, 0x9, 0x1f, 0xfffffffffffffff7, 0x3, 0x8001, 0x9, 0x2, 0xfa8, 0x7, 0x5, 0x0, 0x6, 0xed1, 0x3, 0x101, 0x1, 0x10001, 0x63, 0x7f, 0x1, 0x3, 0x2, 0x5, 0x7f, 0x9, 0x80000000, 0x8, 0x3, 0x1, 0x9, 0x81, 0x8, 0x2, 0x7, 0x3f, 0xffffffffffff73f4, 0x5, 0xcb2f, 0xfffffffffffffffe, 0xff, 0x6, 0x78f, 0x80000000, 0x1000, 0x1ff, 0xffff, 0x2, 0x6, 0x2, 0x1, 0x4, 0x596, 0x5, 0xffffffff, 0x6, 0x4, 0x7, 0x0, 0x0, 0x9, 0x3, 0x6, 0xfd, 0xd9f5, 0xff, 0x2ea5771a, 0x5, 0x0, 0xda, 0x51, 0x80000000, 0x98, 0x8cdd, 0x6, 0x4, 0xfc, 0x7, 0x1ff, 0x0, 0xffff, 0x8000, 0x4, 0x9, 0x5, 0x1, 0x6000, 0xffffffffffffff3a, 0x4, 0x4, 0xffffffff00000000, 0x0, 0x2, 0x5, 0x0, 0x6e8, 0x7, 0x7fffffff, 0x39b2, 0x152a, 0xffffffffffffffff, 0x5, 0xfffffffffffffe02, 0x8001, 0x10000, 0x725, 0x3, 0x4, 0x1, 0x100000001, 0x5, 0x8, 0x3, 0x8, 0x0, 0x401, 0x0, 0x0, 0x4, 0x7, 0x2, 0x6, 0xfffffffffffffff9, 0x1, 0x4, 0x2, 0x6, 0x3, 0x6, 0x2, 0x8, 0x956cbe6, 0x4, 0xcf3e, 0x80, 0x8, 0x5, 0x3, 0x100, 0x8001, 0xfffffffffffffffd, 0x0, 0x5a, 0x4, 0x6, 0x10000, 0x1, 0x2, 0x8, 0x7, 0x7e4, 0xf19, 0xffffffff80000000, 0x45f5, 0x100000000, 0x3, 0x0, 0xd740, 0x800, 0x0, 0x3, 0x7c56, 0x7, 0x0, 0x1f, 0x6, 0xe10, 0xff, 0x8, 0x1, 0x4, 0x0, 0x685, 0x3ff, 0x81, 0x885, 0x2, 0x7, 0x2, 0x100000000000, 0xe000000000000000, 0x7ff, 0x7ff, 0x428, 0x80000001, 0x7fffffff, 0xff, 0x2, 0xe8d, 0x400, 0x3, 0x8000, 0x7, 0xbbe, 0xffffffffffffff81, 0x0, 0x6, 0x3, 0x9, 0x2, 0x4, 0x0, 0x3, 0x1, 0x3, 0x8, 0x3, 0x0, 0x9, 0x7, 0x7fffffff, 0x7, 0x80000000, 0x6, 0x9, 0x0, 0x8, 0xcc6f, 0x20, 0x1, 0x8, 0x4, 0x2, 0xf06, 0xda3a, 0x1ff, 0x1000, 0x0, 0x3, 0x7, 0x9, 0x1, 0xfff, 0x1989, 0x7ff, 0x4, 0x9, 0xfffffffffffffff7, 0xffffffff, 0x3, 0xfff, 0x81, 0x925bbac, 0x81, 0x6, 0x17fd, 0x2, 0x99, 0x8, 0x4, 0x7f, 0x1, 0x97f, 0x80000000, 0x1, 0xfffffffffffffffa, 0x7, 0x100000000, 0x6, 0x4, 0x3, 0x100000001, 0x2, 0x4, 0x3, 0x101, 0x2, 0x9, 0x1, 0x7, 0x80000000, 0x8, 0xdb4, 0x7, 0x80000000, 0x401, 0xfb8, 0x1, 0xffffffffffffffff, 0x3, 0x200, 0x1, 0x3, 0x30ebcb2e, 0x5, 0x2, 0x6, 0x97, 0x7fffffff, 0x100000001, 0xf1fe, 0x1, 0x8, 0x3d4e, 0x80000001, 0x1000, 0xe11, 0x5, 0x7, 0xffffffffffffff4d, 0xfffffffffffffffd, 0x5, 0x8, 0xad34, 0x3, 0x3, 0x100, 0x0, 0x3, 0x0, 0xffffffff, 0x0, 0x1, 0x4, 0xffff, 0x9, 0x0, 0x4, 0x0, 0x800, 0x6725, 0xf643, 0x5, 0x6, 0x1f, 0x80, 0x2, 0x7, 0x1, 0x0, 0x52f7, 0x5, 0x3, 0x100000000, 0x80000001, 0x7, 0x81, 0xe56f, 0x5, 0x1, 0xa00000000, 0x100000000, 0xf5, 0xc8, 0x0, 0x5, 0x9b, 0x31, 0x6, 0x0, 0xe0000, 0x10000, 0xd9, 0x7fffffff, 0x100000001, 0x1, 0x4, 0x9000, 0x40, 0x2, 0xc00000000000000, 0x20, 0x2, 0xff, 0x6, 0x0, 0x8, 0x4, 0x0, 0x3ff, 0x7fffffff, 0x6, 0x1c, 0x7, 0x7, 0x7, 0x20, 0x6, 0x22, 0x2f8, 0x43727442, 0xffffffffffffffe0, 0x7, 0x3c, 0x7fffffff, 0x7, 0x2, 0xff26, 0x5, 0x3, 0xffff, 0x9, 0x101, 0x10001, 0x100000001, 0x7, 0x6, 0x3988, 0x0, 0x6, 0x3ff, 0x4, 0x0, 0x10001, 0x7a0c00, 0xffff, 0x1, 0x6, 0x9, 0x9, 0x3, 0x4, 0xc7e9, 0xe66, 0x4a4b7664, 0x5, 0x64, 0x5, 0x0, 0x81, 0x81, 0x40, 0x5, 0x2, 0x605b, 0xba, 0x100, 0x2, 0x6, 0xfff, 0x100000001, 0x101, 0x1ff, 0x3, 0x87db, 0x64, 0x2, 0x7f, 0x4, 0xfff, 0x4, 0xc0000000, 0x4, 0xffff, 0x7, 0xb75, 0x3, 0x20, 0x839, 0x1, 0x3f, 0xffffffffffff1bd2, 0x800, 0x6, 0x8, 0x7, 0x1, 0x80000000, 0x8, 0x40, 0x800, 0x5, 0x40, 0xfffffffffffffffc, 0x6, 0xffff, 0x401, 0x40, 0x4, 0x3, 0x7, 0x100, 0x7, 0x7f, 0x76, 0x8, 0x9, 0xa8c, 0x7, 0x2, 0xba19, 0xdc7e, 0x5, 0x8000000000000000, 0x2, 0x4, 0x2, 0x8e, 0x6, 0x10000, 0x36c3, 0x100, 0x2, 0x9, 0x0, 0x3ff, 0x3, 0x8, 0x8001, 0xfffffffffffffffd, 0x100, 0xef04d2b, 0x3ff, 0x7, 0x8000, 0x1, 0x9, 0x0, 0x6, 0x6e2d, 0xc7, 0x3, 0x6, 0x8, 0x80, 0x9, 0x480000, 0x8, 0x10000, 0x72cb, 0x7fff, 0xb8, 0x8, 0x8, 0x80000001, 0x3, 0x64a, 0xfffffffffffffffe, 0x1, 0x2, 0x100000001, 0x1, 0x5052, 0xffff, 0x9, 0x0, 0x1, 0x6, 0x7f, 0x4, 0x9, 0xfffffffffffffff7, 0x101, 0x2, 0x7, 0x9, 0x4f, 0xc9, 0x5, 0x5, 0x6, 0x3, 0x7fff, 0x3f, 0x40, 0x7, 0x7ff, 0xc, 0x100000000, 0x3, 0x0, 0x6, 0x3, 0x0, 0x7, 0x7fff, 0x7f, 0x1000, 0xffffffffffffffc1, 0x3ff, 0x3, 0x8, 0x76d3, 0x7, 0xffffffff, 0xfffffffffffffff9, 0x1000000000000000, 0x5, 0x0, 0x437, 0x9, 0x100000000, 0xffffffffffff9985, 0x8, 0x2, 0x80000000, 0x65e2, 0xffffffffffffffff, 0x5c9, 0x2, 0x20, 0x8, 0x8, 0x2, 0x7ff, 0x3, 0x3, 0x7, 0x10000, 0x6c7, 0xa886, 0xd949, 0x3ff, 0xff, 0x4, 0x72, 0x0, 0xfffffffeffffffff, 0x1, 0x6, 0x100, 0xff, 0x0, 0x3, 0x3, 0x9, 0x8, 0x101, 0x6, 0x80000000, 0x6c, 0x94b, 0xa1, 0x3c2a, 0x8, 0x5383, 0x37, 0x6, 0x5, 0x7ff, 0x9c, 0x3, 0x6, 0x8, 0x400, 0x7fff, 0x5, 0x400, 0x3, 0x7, 0x6, 0x3e, 0x9fe, 0x5, 0x4, 0x9, 0x0, 0x0, 0x24eb, 0xffffffff, 0x2, 0xdb, 0x2, 0x4, 0x7fff, 0x401, 0x6, 0x1, 0x10000, 0x6, 0x333f, 0x4, 0x81, 0x5, 0x0, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x3, 0x10001, 0x2, 0xffffffff, 0x1, 0x4a000000000000, 0xffff, 0xa4, 0x1f, 0x100000001, 0x7, 0x8, 0x9, 0x80, 0x2, 0xf9, 0x6, 0x101, 0x6, 0x400, 0x18, 0x0, 0xfb7a, 0x3, 0x8, 0x7a6d, 0xe888, 0xfc6, 0x5, 0x5, 0xfffffffffffffffa, 0x0, 0x7fff, 0x3, 0x1, 0x1, 0x3f, 0x0, 0x9, 0x8, 0x4, 0x20, 0x6, 0x10000, 0x2, 0x7, 0x2, 0xfffffffffffffff7, 0x7f, 0x1, 0x45, 0x3ee, 0x6, 0x2, 0x66, 0xffff, 0x4, 0x6, 0x10001, 0x3f, 0x7f, 0x8ca, 0x3, 0x8, 0x1, 0x1, 0x7, 0x3ff, 0x20, 0x3f, 0x3, 0x2, 0x100000001, 0x3, 0x591, 0x3, 0x54, 0x6, 0x8, 0x80000001, 0x3a84, 0x9, 0x50a, 0xffffffffffffff01, 0x5, 0x9, 0x48ee737f, 0x100, 0x7fffffff, 0x7d, 0xfffffffffffffffa, 0x8001, 0x7, 0x31977e1a, 0x2, 0x6, 0x0, 0x10000, 0x7, 0x400, 0x0, 0x0, 0x0, 0x6, 0x2, 0x4, 0xbbd2, 0x1000, 0xffff, 0x4, 0x7fff, 0x5, 0x64, 0x39f, 0x8, 0x5, 0xb64, 0x3, 0x2, 0x400, 0x1, 0x8, 0x2, 0x7, 0x3ff, 0x8, 0x8, 0xfffffffffffffff9, 0x0, 0x0, 0xfffffffffffffff7, 0x2, 0x8, 0x3f, 0xf5e0, 0x10001, 0x8001, 0x1, 0x4b, 0x3ff, 0x4d, 0x4, 0x1ff, 0xffff, 0x2, 0x8, 0x7f, 0x4, 0x1000, 0xfff, 0x2, 0x7800000000000000, 0x4, 0x65a6f857, 0x0, 0x55, 0x3, 0x6, 0xfffffffffffff000, 0x1ff, 0xfffffffffffffffb, 0x2, 0x0, 0x2, 0x0, 0x3, 0x3, 0x30, 0x80000001, 0x0, 0x2d9, 0x2, 0x6, 0x3, 0x9, 0x100, 0x6, 0xde, 0x8, 0x80000000, 0xcc8f, 0x1ff, 0x3, 0x40, 0x5, 0x8, 0x2, 0x407, 0x404, 0xff, 0x7fff, 0x4, 0x9, 0x9, 0xc84, 0x81, 0x6, 0x9, 0x3, 0x8, 0x38000000000000, 0xe8e, 0x9, 0x9, 0x75a4, 0x1a6, 0x7, 0x6, 0x6, 0x0, 0xa46a, 0x4, 0x0, 0x2, 0x3, 0x3, 0x800, 0xfffffffffffffff8, 0x2, 0x7ff, 0x5, 0x6d, 0x2000000000000, 0x1, 0x5, 0x2, 0x5, 0x4, 0x3, 0x100000001, 0x8, 0x1, 0x8, 0xfff, 0x5, 0xffff, 0x1ff, 0x8001, 0x4, 0xfffffffffffffff7, 0x3, 0x5, 0x8, 0x80, 0x3, 0x6, 0xbee, 0x9, 0xd36c, 0x6, 0x0, 0x0, 0x6, 0x153b6b69, 0x8, 0x80, 0x3, 0x382b, 0x100000001, 0x7f, 0x8, 0x9, 0xffffffff, 0x8, 0x2, 0x10000, 0x9477, 0x9, 0x400, 0x7a9, 0x4, 0x7, 0x9, 0x7, 0x3, 0x71c9, 0x3, 0x3, 0x7fff, 0x9ce5, 0x20, 0x7, 0x0, 0x3ff, 0x0, 0x2, 0x3, 0x56, 0x9, 0x3f, 0x4, 0x8, 0x4, 0x100, 0x9, 0x0, 0x3, 0x9, 0xd39, 0x3c, 0x9, 0xffff, 0x7, 0x4, 0x1000, 0x8, 0x4, 0x80000001, 0x10001, 0x1, 0xd07e, 0x100000001, 0x83, 0x6, 0x9, 0x33e, 0xabdd, 0xffffffff, 0xc7, 0x3f, 0x4, 0x7fff, 0x3, 0x617, 0x7, 0xf186, 0xbf18, 0x100000001, 0xffff, 0x1e, 0x3, 0x7fffffff, 0x3, 0x7fff, 0x3, 0x2, 0xe9, 0x7, 0x8, 0x80, 0x1, 0x1, 0x5, 0x100000000, 0x81, 0x7, 0x8, 0x1, 0xad1, 0x49e, 0x7ff, 0x2, 0x5, 0x4, 0x208, 0x800, 0x3ff, 0x8, 0xfffffffffffffffd, 0xfffffffffffffff8, 0x8, 0x80, 0x0, 0x10001, 0x3, 0x1c53, 0x7, 0x81b, 0x0, 0x3ff, 0x400, 0x8, 0x1, 0x2, 0x7, 0x2, 0x40, 0x5, 0xffffffff, 0xab82, 0x1ff, 0x6, 0x200, 0x1ff, 0x9, 0x7d0, 0x6, 0xffffffffffffff80, 0x5, 0x0, 0x7ff, 0x7, 0x6, 0x3, 0x5e37000000000, 0x4, 0x0, 0x6, 0x80, 0x2, 0x7, 0x80000000, 0x10000, 0x0, 0x7, 0x1, 0x1, 0xffffffff, 0x9, 0x3f, 0x4, 0x4, 0x1000, 0x2, 0x2, 0x7, 0x1a9, 0x1ff, 0xa58, 0x4, 0x5, 0x4, 0x9, 0x3f, 0x9, 0x0, 0xfffffffffffffffd, 0x3, 0xffffffffffffffff, 0x0, 0x2, 0x101, 0x7f, 0x3, 0x6b255dae, 0x6, 0x5, 0xea, 0x0, 0x4, 0x200, 0x800, 0x5, 0x5, 0x4, 0x80, 0xec1, 0x1ff, 0x7, 0x4, 0x400, 0xb, 0x1, 0x5, 0x1, 0x2, 0x6, 0x11d, 0x666d, 0x9, 0x6, 0xeec, 0x2, 0x10000, 0x8, 0xa25, 0x6, 0xee1b, 0x4, 0x101, 0x7, 0x5, 0x80000000, 0x2, 0x3f, 0x1ff, 0x4, 0x6, 0x7, 0x6d4, 0x2, 0xd4, 0xba86, 0x0, 0x6, 0x3, 0x100000001, 0x3, 0x7c63241f, 0xd5, 0x4, 0x6, 0x7f, 0x2, 0xfffffffffffff000, 0x101, 0x7, 0x7, 0x6, 0x2b, 0x34, 0x2, 0xd4, 0xfff, 0x2, 0xe4, 0x4, 0x6, 0x4, 0xfffffffffffffffb, 0x80000001, 0xe1fc, 0x9, 0x8, 0x1, 0x1, 0x6, 0x10001, 0x8, 0x6, 0x8, 0x7, 0x3, 0x7fff, 0x80, 0x9d0, 0x11, 0x5, 0x7ff, 0x1000, 0x94, 0x7bd876a5, 0x0, 0xe4b9, 0x200, 0x2, 0xfffffffffffffff7, 0x4, 0x7, 0x9, 0x4, 0x6, 0x0, 0x3, 0x100, 0xaf, 0x0, 0x9, 0x80000000, 0xff, 0x1ff, 0x1, 0x3941, 0x5, 0x0, 0x2, 0x2, 0x0, 0x2, 0x2, 0xe08b, 0x0, 0xffffffff, 0xd8a8, 0xffffffff, 0xffffffff, 0x3, 0x40, 0x100, 0x9, 0x0, 0x4, 0x0, 0x1f, 0x7, 0xe0d3, 0x1, 0x6, 0x4, 0x2, 0xde56, 0x2, 0x2, 0x0, 0x80000000, 0x10001, 0x800, 0x9, 0xe97, 0x4, 0x6, 0x2, 0x6, 0x7, 0xfffffffffffffff8, 0x3, 0x7a3, 0x1, 0x2, 0x80000000, 0x2, 0x100000001, 0x1, 0x6e57ea1, 0x5, 0x6, 0x60, 0x5fd9, 0x800, 0x80000001, 0x2, 0xffffffff, 0x7, 0x8, 0xffffffffffffffff, 0x10001, 0xfffffffffffffff9, 0xed8, 0x7f, 0x5, 0x4, 0x80000000, 0x100, 0x5, 0x1a, 0x5, 0x0, 0x5, 0x7fff, 0x2, 0x40, 0x7, 0x9, 0xffff, 0x3, 0x100000001, 0x1, 0x3, 0x9, 0x5, 0x1, 0x5, 0x200, 0x7, 0x4, 0x4e3, 0x80000000, 0x4, 0x7, 0x3, 0x100000000, 0x3, 0x5, 0x8, 0x6, 0x1, 0x80000000, 0x6, 0x51a, 0x7, 0x7fff, 0xfffffffffffffffa, 0x6, 0x100, 0x2, 0x0, 0x237, 0x1ff, 0x100000001, 0x0, 0x7, 0x1fffffffe00000, 0x2, 0x64, 0x1f, 0x1, 0xca, 0x2, 0x7, 0x7fff, 0x9, 0x6, 0x3, 0x617, 0x81, 0x6, 0x4e, 0x100000000, 0x1, 0x9, 0x1e00000000000, 0x5, 0xd4ff, 0x7, 0x2, 0xffffffff80000001, 0x100000000, 0xff, 0x7, 0x1, 0x9d, 0xdba, 0xfffffffffffffffe, 0x1, 0x7ff, 0x4, 0x8, 0x6, 0x8, 0x8b6, 0x1, 0x80000001, 0x5, 0x3f, 0x100000001, 0xfffffffffffff482, 0x1ae, 0x9, 0x200, 0x1ba8, 0x3, 0x6, 0x1, 0x6a, 0x2, 0x2, 0x6, 0x4, 0x1, 0x6, 0x1, 0x8, 0xb0, 0x2, 0x1ff, 0xffff, 0x3f, 0xe8, 0x8, 0xeb76, 0x7, 0x6, 0xfff, 0x7fffffff, 0x2, 0x8, 0xb352, 0x3ff, 0x1, 0x81, 0x8f6, 0x10001, 0x100, 0x1, 0x4, 0x552, 0x100000001, 0x9, 0x3, 0xd97, 0x71, 0x800, 0x6, 0xeb8b154, 0x1d6, 0x8, 0x5, 0x6, 0x7f, 0x8, 0x1000000, 0x8000, 0x5, 0x7, 0x400, 0x1, 0xff, 0x8, 0xff, 0xffffffff, 0x0, 0x7, 0x10000, 0xb148, 0x0, 0xfffffffffffffc01, 0x5, 0x7, 0x8, 0x3ff, 0x1, 0x4, 0x0, 0x6, 0x1, 0x740, 0xfffffffffffff000, 0x7ff, 0x5701f32d, 0x400, 0x7, 0x8001, 0x4, 0x80000001, 0xffff, 0x3, 0x10000, 0xfffffffffffff18f, 0x8, 0x7950, 0x0, 0x0, 0x401, 0x53f, 0x100, 0x2, 0x6, 0x3c, 0x3, 0x7fffffff, 0x5, 0x9, 0xa360, 0x4, 0x3, 0x8000, 0x100000000000000, 0x7, 0x7f, 0x2, 0x400, 0x8, 0x181be05c, 0x40, 0x3, 0x1, 0x1, 0x1f, 0x24, 0x3, 0x9, 0x2, 0x6, 0x100, 0x2, 0x2, 0xffff, 0x6, 0x45179c4, 0x3, 0x2, 0x7fffffff, 0x8, 0x29e1, 0xffffffffffffffe1, 0x421, 0x3, 0x51, 0x6, 0x0, 0x59, 0x4, 0xfffffffffffffffe, 0x10000, 0x0, 0x1, 0x3f, 0x100, 0xad, 0xfffffffffffffff7, 0x9b0, 0x1f, 0x1686, 0xffffffffffff76a1, 0xfffffffeffffffff, 0xfffffffffffffff9, 0xdda, 0x7fff, 0x9, 0x80000000, 0xffffffffffffff81, 0x9, 0x1, 0x0, 0xfff, 0x40, 0x4, 0x5, 0xffffffffffffff7f, 0x3, 0x10001, 0x4, 0x10000, 0x7, 0x401, 0xb0cf, 0x4, 0x8, 0x100000001, 0x7, 0x4, 0x100, 0x3e4f23b3, 0xffffffffffffff41, 0x0, 0xfffffffffffff001, 0x6, 0x5, 0xcbc, 0x80000000, 0x3, 0x1000, 0x2, 0x4, 0x81, 0xa9d, 0xfffffffffffffc0e, 0x2, 0x1e, 0x4, 0x8001, 0x5, 0x40, 0x6, 0x5, 0xfffffffffffffffd, 0x0, 0x9, 0x1, 0x2, 0x1, 0x2, 0x3, 0x0, 0x401, 0xffff, 0x7f, 0x800, 0x2, 0x9, 0x7, 0x0, 0x3, 0x2a, 0x2, 0x6, 0x2, 0x3, 0x9, 0x3, 0x0, 0x9, 0x4, 0x2, 0x3, 0x6, 0x2c, 0x3, 0x3, 0x7, 0x800, 0x9, 0x52, 0x43a, 0x6, 0x1, 0x6, 0x2, 0xfffffffffffffff9, 0x7, 0x5bb, 0x2, 0xa462, 0xff, 0x3, 0x100000000, 0x4, 0x2, 0x4, 0x1, 0x0, 0x3, 0x4d, 0x8, 0xffff, 0x80000001, 0x40, 0x3ff, 0x4, 0x4, 0x8, 0x100000001, 0x28, 0x7, 0x4, 0x6, 0x200, 0x22, 0x6, 0x9, 0x2011, 0x4, 0x4, 0x72, 0x4, 0x400, 0x7d, 0x1, 0xb9, 0x3, 0x5, 0x2, 0x5, 0x3ff, 0x5, 0x3, 0xad0, 0xab0, 0xffffffffffffffa1, 0x2, 0x1000, 0x2, 0x101, 0xfffffffffffffffc, 0xe5, 0xebb, 0x9, 0x200, 0x9, 0x8, 0x4, 0x5, 0xaa, 0x9, 0xf229, 0x6, 0x4, 0x7, 0x8, 0x2, 0x8001, 0x80000001, 0x4, 0x4, 0x1, 0x1, 0x8, 0x9f, 0x7, 0x400, 0x2, 0x3, 0x4, 0x9, 0xd9, 0x0, 0x8, 0x5, 0x8000, 0x4, 0x91, 0x6df18d4, 0x800, 0x4b2, 0x7, 0x8, 0x4, 0x80, 0x6, 0x3, 0x7, 0x9, 0x2, 0x6, 0x8000, 0xfffffffffffffffe, 0x1ff, 0x100, 0x1f, 0x2613, 0xf7, 0x2, 0x1000, 0x84, 0xa88, 0x7, 0x7, 0x7f, 0x2, 0xffffffffee6a7dbe, 0x3, 0x0, 0x8, 0xf1d, 0x97e9, 0x3, 0x7f, 0x0, 0x40, 0x3, 0x6, 0xffff, 0x7f, 0x8, 0x5, 0x40, 0x3, 0x1f, 0x1, 0x8, 0x7, 0x4, 0x30a6, 0x6, 0x6, 0x444, 0x80000001, 0xd958, 0x5, 0x5, 0x401, 0x6f7, 0x2, 0x3, 0x1, 0x9, 0x3, 0x5e9, 0xfffffffffffff801, 0x7, 0x5, 0xff, 0x800, 0x1, 0x3072070, 0x9, 0x97, 0x8000, 0x800, 0x7, 0x0, 0x7, 0x5, 0x8, 0x1, 0x10000, 0x1, 0x4, 0xfff, 0x4474, 0x8000, 0x8000, 0x3, 0x234000000000, 0xa4, 0x7f, 0x6, 0x5, 0xffffffffffffff59, 0x5, 0x2, 0x3d, 0xba3, 0x2, 0x3, 0xd5cf, 0x7, 0x0, 0x0, 0x5, 0x0, 0x6, 0x7c, 0x40, 0xfffffffffffff240, 0x5, 0x1, 0x6, 0x7, 0xf1a, 0x2, 0xb5dd, 0xc4, 0xf97, 0x3, 0x2, 0xffff, 0x53f, 0x3, 0xff8000000000, 0x401, 0xdb, 0x7, 0x20, 0x6, 0xfffffffffffffffd, 0x8, 0x5, 0x9, 0x3, 0x10000, 0x4, 0x6, 0x80000001, 0x7, 0x6, 0x0, 0xc8d, 0x63e4, 0x3, 0x5, 0x5, 0x6, 0x1, 0x80000000, 0x0, 0x3, 0xffffffffffffb209, 0x6, 0x0, 0x950, 0x9, 0x2, 0x6, 0x6, 0xfff, 0x9, 0x0, 0x4, 0x2, 0x80, 0x6, 0x69b, 0xbb, 0x2, 0xcde1559, 0x7, 0x6, 0x9, 0x131, 0x1000, 0x882, 0xb847, 0xffffffff, 0x5, 0x7ff, 0x7, 0x4, 0x8, 0x0, 0x4, 0x5, 0x5, 0x8, 0x9, 0x6, 0x1ff, 0x2a, 0x81, 0x4, 0x618, 0x5, 0x6, 0x81, 0x1800000000000, 0xe94f, 0x6, 0x5, 0x3f, 0x0, 0x4, 0xff, 0xb859, 0x80000001, 0x7, 0x7ff, 0x1, 0x20, 0x800, 0x10, 0x70, 0x4, 0x5, 0x80, 0x1, 0x1ff, 0x4, 0x6, 0x8, 0x2, 0x1cbb000000, 0x3, 0x1, 0x0, 0x2, 0x20, 0xfffffffffffffffb, 0xffffffff, 0x0, 0x7, 0x3, 0x20, 0x0, 0x2, 0x6d5a, 0x6, 0xe0, 0x7ff, 0x20, 0xff, 0x1, 0x251, 0x9, 0x3, 0x0, 0x1, 0x6, 0x10001, 0x6, 0x605a, 0x3, 0x8, 0x3ff, 0xbdd, 0x8, 0x5, 0x1, 0x8, 0x8000, 0x5, 0x7ff, 0x5, 0x7fffffff, 0x80000000, 0x100000001, 0x9c, 0xfff, 0xffffffff, 0x3, 0x8001, 0x1f, 0x9, 0x9, 0x200000000000, 0x9, 0x6, 0x9, 0x5, 0x8, 0x0, 0x1, 0x5, 0x800, 0x7, 0x80000001, 0x0, 0xffff, 0xffffffffffff8001, 0x21800000000000, 0x0, 0xbf, 0x8, 0x20, 0x271, 0x6a40, 0x6, 0xe0, 0xc00000000000, 0x5, 0x2, 0x80, 0x1000, 0x100000001, 0x7, 0x7, 0x6, 0xffffffffffffff2c, 0x200, 0xfe, 0xffffffffffff7fff, 0x8, 0x400, 0x6, 0x100, 0xffc, 0xfffffffffffffffa, 0x5, 0x8, 0x6, 0x9, 0x8001, 0x6, 0x1, 0x6, 0xdeb, 0x30000000000, 0x567, 0x6, 0x10000, 0x3, 0x9, 0x8, 0x20, 0x3, 0x4, 0x10001, 0x1, 0x8, 0x7fff, 0x7f, 0x9, 0x20, 0x197d, 0xfffffffffffffbff, 0x6, 0x5dfe8fa2, 0x40, 0x6, 0x8, 0x8, 0x80, 0x1, 0x9, 0x2, 0xfa, 0x4, 0x4, 0x4, 0x3, 0x6, 0x0, 0x87, 0x6, 0x8, 0x7ff, 0x8, 0x7fffffff, 0xc4e8, 0x3, 0x0, 0x1, 0x94d9, 0x0, 0x888, 0x22, 0xb049, 0x5, 0x67ca, 0x1d, 0xffffffff, 0x74, 0x3, 0x5, 0x7, 0x8, 0x9, 0x8, 0x80000001, 0xdbe0812, 0x0, 0x100, 0x6, 0x6, 0x1, 0x681e, 0x0, 0x7ff, 0x800, 0x7, 0x8, 0x6, 0xfd8, 0x9, 0x101, 0xfffffffffffffff9, 0x3, 0x0, 0xfffffffffffffffc, 0x1, 0x10c1, 0x5, 0x3, 0xfffffffffffffffb, 0xffff, 0x7f, 0x7fff, 0x100000000, 0x5fa, 0x100000000, 0x8, 0x0, 0x3, 0x1, 0x81, 0x10001, 0x9, 0xffffffffffff0000, 0x253, 0x4c4f446c, 0x2, 0x1ff, 0xfff, 0xac1, 0x5, 0x1f, 0x3, 0x529a, 0x4f6f, 0x8001, 0x6, 0x80, 0x2, 0x7, 0x7, 0x7, 0x7], "319205c4d13d04da7e37661c8ff273a718b79df21ad39ee8ba82dd4c4f5df478b5b85b78030190154cea87667e3fc7856099178491a5afc0e9a94eaf4b68a5bc2e1e1b635af94e6bea3d5cf6bdf6a007106ff308b61102ff6a8ab65d8ba7f9954719213b323458bf17619cccd7291a70905582cc428f248de856dca9b0639a3370bd5e30c81018165d6924502eea36ca958fe44a2b324314bb1125ceb42336591dfb9d3e5b1e133556adaaa283b0bb984ffacc2cd10e3f70b7dc1948db61a3cb286f532bc8a626e4844b741a713c5788cb5bb9e75bd7637f578c5f474c108b20689693387cd1"}}) r1 = socket$inet6_sctp(0xa, 0x400005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:29:02 executing program 4: 06:29:02 executing program 3: 06:29:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/wireless\x00') sendfile(r0, r1, 0x0, 0x800000bf) 06:29:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffff00004305", 0xe, 0x0, 0x0, 0x0) 06:29:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x5, 0x0, [{0x0, 0x0, 0x8}, {0x33c806b87d90c201, 0x0, 0x8000000000000000}, {0xa37, 0x0, 0x3}, {0x98f, 0x0, 0x7f}, {0x894, 0x0, 0xe1}]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:29:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) prctl$PR_GET_SECUREBITS(0x1b) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) mkdirat$cgroup(r2, &(0x7f00000000c0)='syz0\x00', 0x1ff) 06:29:02 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af00, &(0x7f0000000140)=ANY=[@ANYBLOB="06"]) 06:29:02 executing program 1: rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0x4, 0x81}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:29:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="440029bdcbd0060000000000000000000000000038c126a890884097af9343d5d09e65d9507c1ceab593e802257678a6762eaf3d18117f0b057f71652e5e7d1ce7e31a24ed5de4601eace4e1c58bbe109379e92fff7cd629d427f5406d137fdf90fc000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120010000100697036677265746170000000040002000c0001000000000000000000"], 0x44}}, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x8000, @dev={0xfe, 0x80, [], 0x2a}, 0x58d7}, r2}}, 0x30) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x200000004040, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000000)={0xa, 0x4, 0xfa00, {r2}}, 0xc) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000d00000000000000066dfc872da3d06000ef349a669d740a345e90f0a6530ed1256be3bba913439576a17929a7e51bf36859216946af47e9e8bbf0967ea117036cba304cb5f1d3402282459ff69c8c355a2c24bdb6776101093fe261c56f66cf5c2d3aba3556d38dc36f10f7a49ec86d8618dd2ffa17125d4f91ab7fadae0496772afe1663be0d627a1bce9f77153b48b1cc33eccec60c57bc91f45c5ab8342b7000000000000000000"]) [ 325.029097] kvm: pic: non byte read 06:29:03 executing program 4: [ 325.151759] kvm: pic: non byte read [ 325.164576] kvm: pic: non byte read [ 325.192767] kvm: pic: non byte read 06:29:03 executing program 3: [ 325.224749] kvm: pic: non byte read 06:29:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) [ 325.315476] kvm: pic: non byte read [ 325.346857] kvm: pic: non byte read [ 325.373661] kvm: pic: non byte read [ 325.396850] kvm: pic: non byte read [ 325.422495] kvm: pic: non byte read 06:29:03 executing program 4: 06:29:03 executing program 3: 06:29:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0xfffffffffffffe74) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:29:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x40, 0x8000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000000000000000000000000000000000000"]) 06:29:03 executing program 4: [ 325.925012] kvm [13621]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000058 data 0x0 06:29:04 executing program 3: [ 326.018177] kvm [13621]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000050 data 0x0 06:29:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xc0200, 0xf1834f34db2439df) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f00000000c0)={0x8, "258d1d19d5afe4f3b7e29d2ea8b78b97b69a7ab0383953fd48ae43253c78c6ea", 0x3, 0x80, 0x7, 0x8, 0x4}) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0xb) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x14000, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000140)=""/167) 06:29:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') read$eventfd(r1, &(0x7f00000000c0), 0x1f6) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) 06:29:04 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x42, 0x0, 0x0, 0x0) 06:29:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x4, &(0x7f0000000080)={r1, r2+10000000}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="1f000000000000008f0300000000006fcc000000000000000000"]) prctl$PR_MCE_KILL(0x21, 0x0, 0x2) 06:29:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/81, 0x51}], 0x1, 0x4d) 06:29:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0xffffd}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="d4e9"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:29:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000002e80)=0x7) listen(r0, 0x4) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000033c0)={r1, 0x9, 0x7, r1}) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmmsg(r0, &(0x7f0000004a40)=[{{&(0x7f00000000c0)=@hci={0x1f, r2, 0x3}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="91fdafa931ee253293d1a29d02e126acd1b606125b3c2c2ab0bde324979793e39d1369401130c92227b3aba17425d88f74c55cde19bfe4239ed2c3a7ce3d80b3081fa251e7aaae46bf15f4bb07c964e702cfe3e293d975685033d70fa0b061523faac18585a3c4835e8ec07781edf58c294b47be81800e1d14a42111555b7269f49983716b449772c796e1c9272d72650472418356ee52036624d8f8c8e4a3463a0cb111be80df5d5742a7a5a98654acf368a14808ee533c63f9dc", 0xbb}], 0x1, &(0x7f0000000240)=[{0x1010, 0x11f, 0x1, "cac2d35812e1dc867ce1649785b6999a86795571eaf757d3bbd789627e156946d2f93d8e6f7a8f99d5015e7c362b28bbc9c099c33b799f14089369d2ccab9e498ef12efe66fc017023dbec99b8bb3a319c22c8b3402f353fc3047ca2dc367fa9d8bced61bf01bd925e503d82a4ade330f82b29601961fbe7ee80fd60e3124f4496ed357ecbd294acff2119ec13930b7d212168fcbb8ac9c1bf6ee4fb89b92da25e80bf1a4e0c60cd64370e26f6f22a938598c3128091f889dfc9ae2e6e31214ee751650f99ec4ffe5e4d7c43d865acb802bbf0c67c2acbc950f6d536e4ca310b2353f9b72ea91771242111ea7a1751f9e4bd5048e69240815b065dbd73c0597250c0f17285d05f7fd0e016cf52f7e3e63039554df8f9ae2820fe78f8529f5bb3170c7d63be83f74d28004b370c8df4463abb868135df291b68c239d75068304ddf1542007c0103f1163698ded7e0b74c6a90aa7f91a0e45be61a01c589e13d686e0381a629c30bf8d6b597657d164d21276edd7584ffe7fdec1c534da29abb506b94158787c8c4fb568cde82829ea34cf3401e24a4fd66654f9d23fb12bf65c184347ca429e63a87a4e4057b8e6c57410c9e91f0e47133147806ac34fe8667f0ef63b183f7a330ca4d8697ebae223941f0393910bde0ab65f31a5545a8bf687b9be44eca3ce57bffa160968698360adbcda8d89d7cb107a6329ba3ffe007419d40a33fd05703a7e4a36c5bb82fddb4f3f6c12b350af898f6609a084342b8fc5528b390439ffb5fd20118c75d9c98d9676428cbfd421bda39f4cea9d18bb8805ce883c475d4714322f8156fd0c0ae99b1c3604f314d657cd74caf7a1419d647820f3de9bc616d27613d4ab2877c227bc3e1c4756c9d8097c6cf6017157be75c1f1a65fd4cf01498bdfe4b998a78cb5585100558500027ddcd8ebf5eaa2e20e8323e223e8520a66e8a403c37dbb74df101e44ce8bcd45e25fe8b2186e2b20e1630fdf90051f1a1039264b68850e1e2b7601b18c3cbe4f28b1e4b4ae67bfefe66d02f26b804e3528dab860c0668d8b43d8a9c04e10a5405a73a6d855b203fc6d9685c8dc327a9dd7f6bdd41c19af20a9ac63504b6c062508d86ad529acaea512b9c445bd1c52159f6f744dcdee0a9ef70ff10187a0c6e6bc5b0c9d74fab27cda4fcbb5ee0faa7598dfe5b06b923e9ddb1651a38ccab0715f39e2956d2e3901a21ea71b4d2d402ade44db7627ecd0cfdbd78bc648ae1b50f964760b6430426d7d592cf5f2733ef95cec0c61a9823a36f2e97dba0e7332c193000803823e9f2a919359a5305d4520419f303279d358be66d52c2e8a2d025050254a44201c0bdf4b55f0566f31180e057fcb3238604f9ff2f3d9fda6f8450d99ef0aeb8032bea9d3323f430a04a94a9eee1aa2acd6819a24b5a104d4a5c0249b8dd48aa0719283e76c1be19a90af08e8d4b1f7301ea8d9707e507ed7da799dcf1f8728975c02059fb892ae787ad63921bdb0c453d49ec24931bd67d6b8ea6cdbfe9119922879f126a0ce35fe2b7f1e96a67115f5de7e232a972a594fb5cacae00bf9aff06992a2b7af208590923afaef9970b850e02c0450d17ab9de9ddcd9aa445e7c0a6c1850952e52b4ca82add15e2985f2713df9d003f3abb9b5d694fcacfc28e70ec23db24cb161a9f16bba4703c2816ef09e4988c5adc96e9845339cfdb65a37e3cb70cd3687c8faba5033e4c673f9f56c97de238b897237ad2919117a6265cca3902ec551f4aa39d275f99e9969d3b48427cf7402243284d81a07271767da108d5fc8902d4897c4fd36a0371d3f9197f86bf66193f5a0ea6d67d69158d186da656b3f8a3c704df073f6f499c6f56aefad957a3d8b916a2edb36ca0efb16626f2c03c4753f4c2418e824fe1337845f61802fa3bdd9c0711c56937bd9824d7ec6c809dadbb9b05ff68bca43a2b1add005b99f8a4c4f2b0f6be1a6b743d35a7e9a54ff953ece152737c630b36c391e822c5a050b0f60863fda6581696a2c6ac6fafd33bad41fdfa989b9504c3dcc92bc94793d6008d89e64fe64a1dd0980f667ee8d399feb976cc9168be86001d1c93c8224c49b4ca4b25e11a8d5b13d494c7f5e25bf055b7cb87f74aadc2275fd76d41f4eedc711aedfaea8ad05379c9ea16d65e3135251175bd962d21d3a58b657aa53e3e60e2f65496721f1ff97005c5783b1a3f43b31c7945c101b7565dc111403cf4aa4fb327e166de4e8c8f48e88d1d0eb126c4f4d6fbae47423847158ed05b90f45bdade92ad05108ceb84989910c1f0fe322a39b19e5a20bad059c64ae4434bee560d34b5a0a2f37d1055812b238c66751cba519f4e1c977e6c7efe8f1841ed27ee3c1de607b7cfdf0b09d8f6ada382444c40621b03ecc3e05d4a00000ad70bcd96b56d56b3a28e94f741b3c39b632acfe1be017b809240580afaccca2f1aeb8deb94de0cd122697a468b20a56304536ee3d25207af777189456a71f66df4ef09c1f8f194f1862354b4fd8cf62266de2e18ca003d31079a014675c3b6f10006df43c9c17fed0ba71b815ba281f008f8e1f64b344a73e44118235e46d74464cf0598227b6bb49cbf9492496e04e76e0b75f696a5d271840305ae2579de86c865512d1d04171923fbc8e3aab98b0c726465f0e5ddb21c2a55e3f6eef56c922a4176bd9944780cac01f7383a6f536351e9a1a14fb0fbb980aa32ec59f1f082d18740ccbf920bb6f1094bea0c6daff63f34ae63368f12a94945522eec3d513ca3bc843e881dfe2214b22d181ae225d8f7448b6a4471095bb30b4a38316ccea19cbfc4c78583f32b77515ac37f37017118bf3b863f80c05e449ecd867c4fb28d85caf4bf93c85a6bad1ec9a0db0d37a2dca3c2446f3aee8e8a21b85978d95522ebae710519588a2380eee51e170dd21c70e9d9784183374b7f7466a18279bf15b82a442aaa15806f54ffce733732da9e3a472af5edd946f3abe76d57b9a945722963f95267b092cd5c0fd35928ee64f55c279786532e79d4b0511c9c89361f05b1b0a3c6d2dc31498f4975dc67f3bbe5ce4481b970b5bdbecdaeb94d96fb80949f4694f15576916298cf37c235427f0e9083ad04c1958eb9fd334192ff9b3e0a8733908841c93c18b9d530d7c6864e122ca1eeaf7839bb5943cf8286de65c76824e59b989ff911ac4e311ca0ba5d8f5b0811db7e1925d20fc2f5bdd8c20e4f435e3fae77a42687772e23aad65f73fd5510c9173421afcc472e8e7c14a0dc170faeaa3a78b2c5ee911d1e19f90d3c75b84dbb8f300694d81c63d8f8dfebe13ded08fed46d574e5459b5fabaf2c127dcc368270e167db2c5f8e1de4539e52d9fce8d430823e681cbcd16009c6ae3b0ccac50587bc453a4e199675d55481ddee064fc3b6a6048d21c857ccbd3773f0a2728fd93a7effb1d4f168ba76cd3223e3820b4d3dda335dc6a5a7d624103bb9ae3ef9f153c2a9627e815659e7d5c3b13c84874e2b1cb08d8afb2b4c517ec4c8aa7b06fed237566f4e6676d9ccc1fcd33197854a35e87f4f145685b3a07bcf632c81952c587ea499bb39256811e7691abdf61e248de9b1125dbc3190de0ca4671058e770ca3e507b6cfd1bd80519713b0afa01195089f5120d1e1f95ba696f6c5b50e533a157ee9bc21a29d68574b66dbdd1178118315b3fabf4f6ebd9c7716ed5355ac448513ee18ad98f88280374173b5618d5de7a2dfd81d7216ab7e21461cd07c715088775ed51055eece59144339d3b75ac25d941cddc762874c7c6c56f0fb514ed6b4ace47f1e9bf9e26d55f0fe1fe05342bd51057b8da4155a1aa306fcdd7267dfc9ca7d7ccf1542ebb9fbac010d0c529967a4db28f4452539f7a64ba00924700b6804fa82ac6004d162a0226b90596112b4f551983d75b0e37834128818e7bdd55ccf3db1af131614889db877c6675fe6b7dc61dafd4b618e4353b811ba70e4904d9f319fded8f75aa0df65847b8cc20895e5ae44ce88a7ee57181d62c3db42004580d80d7a15b07ce285fcbe2ed9f3eed3b478fb6870d4b90812a9f636e52253909c3a850a82442b965e866630b2955bbc2939758fdbbca359dfaa3ec9c52aa4910951ac1f4b0092bf1ffd5e2c7f27abc93b3d4c662e7408c86650b9f22072eaf26429f4fa2b3b802b684e93dd044f23440cfb38d9d396b3d42f7cccc2880761593a04ca736e825a93ffd1a6ca6bb67002b04b4849e615de559dab78ae5d65ce5dbb48bdc25ba37a8215842b04055fda6cb0d61607282cd749a1ab49948eec0801af13a1aec91c1cb69b724aa9cdbb9a7992aca70c2c76571743389b66657c9b114d0449f063eadeea7f6780592e52955c5677e152939e0e47ed6a0d35ea7ae57dfbd995ab3c24740d244c37da177fa18839711e75d650b739d8b8c4d7809e7ad91c502c8dbff1f2309abd8857192e01eea1c11648239024f6dccf8cf5a8bf3840c3e009474c5c0e3a6d9059dfdb5a3244e32a238d19a7a729b5e5b26c80b93c2ab3f75eee0496cb532f422eca6a31f5ffa55ee84369e8d8f84155a1e98a48d4373224a8d1d25516eb15a3312e4fe5ef043912213d8919017cda1ca1233cbc3fe860865c9e37b56ff399d67f300820c2627998101f49a81fe7d805807c53db14875030f5b2000b992c39a0ca29e7d0a95a072aa046c42337c0bc984fbd10ac8564f60e7cbd4e182f52c44545a8b8fee43fec75f88f159ce184361f71a4c93abb9a56d82441566401af6959fb6696fd2edbcf93170a5b1f9da81fad651e97eddc71c5ea20328bead855f14f7e2b366755573af74e78ee4d3446e8ab77f93caa7ca02041a0ef3f7e30045c604b19b7b0551eef08ae91ef3ab42758cf533522db9fb21df0a5383d958a2d2574138b606e8df1a3af5fcfc2bd9fddfc257914edbec2923a2b696a88947e377ea786547fe505fe71a8b3848e76aef696546cf758f476f855e5326d3e1cd820793849214ae7857a26aded8a12407ed54452c89fa3f312268c6d933b5bcad388356ce385cc76202082890ac848b4dfc8a906625231492ae45ed19e0ec91fb737916362ba7381af36b03e5762d32c6dccfe3cf3a30d865c9f88aa385432901ef70962247604a4a76c706ddf4d6d2daea25ab3ed89529effddee7142e12778d5391a6a5632da32666e1d6df64da8e2021c8d8cb6e4a8d278a35b84e8b162cd38b4ae6905a64bd206d2180194348e4ec51e6f699536939d2e51f884b3eab56348d9738fa96bb4c463d9243b657b89f5ce63e5e94b942adb48aa41cf3c1ec0b5ee3a9b857d9242eead635450738dfaad8b5a070b9d2f13b826c8de7aef00e19cb01c86ef3447528b39592279724b15e5458e052ca5c9da87113871849cf121de93ad18721c33d199f3b88574b1fc2433c214ddd7556ecea1ae52442b5add1e5fa0f56bdb34b238204d63f7800e2828ca9b915433869f76b3690fbc0cdd8f18421f07a37d6dfcc3d0e9d53899ca81fc5277f7fd8adf7752182bf89d661fe058075ae84325dcd55afcf906088eb706045e3892d16a2767de60965c7c992b4565d834c661d3356ee38d1265195413fd4e44526ed31f0dcee0076c5caa3c42ea998ffd2f776ad02c33c278fde50f8f0f09530c6787d8ae4159903529c3446ef065614bc0b3631581fb803282a190472b6cf5fcd6e6127eb93dbe8fcda5f540b30c2bb1e7bb522454df68d616d08d0bdf3b96c309ebd9255722f23e564ac7b2b0e19f126b0219b705386878b4e7d1545faec1bc90d291860af1932b2ee3efdf3a91a3"}, {0x110, 0x111, 0x200, "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"}, {0x88, 0x105, 0x3c99, "4c59933e8d7a9b7d99eaf9908504e9db267e1f2418e0093c1cbb7503328a8ff0416f662f5898359f14599ab9ce634330d6779feda9e38f7deaf5c9f9590fe4b883b94fdd4c9cc57dd9dc854dc8352c3ade2357b02f6be8d8d7e6d0c54ac14deafd7cd39c4e529d53537864154091da48b0"}], 0x11a8}, 0x9}, {{&(0x7f0000001400)=@rc={0x1f, {0x5, 0x9, 0x5, 0x8001, 0x5, 0x7ae}, 0x8}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001480)="725d91fa46e9e90a1c7cedc2fff6ee072fdfac82d82b4b66d93ce21a8791ed4b127cca4dba99d1f8a03be41124c25eff01c18b217dbc79690c9fde2a9381144eebf71047d69e6b50af8fa6009fa89df270b65b6acfa9621402b44acb505c091173e26a93096188876b9c76bf0a88059903b9c470ae72a763916c0ba4c93427490dd4b54cd6421756365303ce6c57a344f59209f8759f97d04d1d7168b8497a8bf316c15d819081d511726cc92f5a9dc350a11caf8ea3b1ecbcbf7589c5d91b1d", 0xc0}, {&(0x7f0000001540)="b1b1fe5f480f3102c53314c635d61787514d", 0x12}, {&(0x7f0000001580)="e25afdeb6833ab59f534b4cc8140110b54583109001f7572b1c819f65b5e5c634d01b97252001987751e1bf5cd58d2011b105093a755b1aa8a6891b7962f778051b850e9c071c9933a333323c5cd6a7800e98e8b6014fe29a7e374615f2d2145d56ac66ec23c0a9057e4267e4549ef19d17bc7cfe01a61a175bdd61b", 0x7c}], 0x3, &(0x7f0000001640)=[{0xd0, 0x10b, 0x7ff, "1fa329231d86a2093d8c754900b3bcb3cd245e95a5192f3ad69f8d0c5a4fba540b4d289f8162312cf082660cb89781a66afb26f1c8e2b9c802460a1307a63c4ae0b7da561fa98bd141617dcde676e30966e627792e78568fcae8a317779b359dfbafed1b1d4c6a55a96e1a4add04f992f632d6cade68842bed78c9659f56261786ee80a5f2ce1cf7b498a43797ef89cbab53ba2b23a0883f4dfa02592e5a2a358268d4a8fb21e027dd3fbf1a3646c2544273a5fdc4badaf3f72059f217"}, {0x110, 0x10f, 0x794, "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"}, {0x100, 0x107, 0xfff, "616470d19099e8aa5af7d890b725c36fe401d80e3dc381a76bcb2c7a84ee42a7ee19a3118aa6316b01245821c971b89e662939135a494b76a0653c90be4e4b7d39a732377bc9bbf999b5732d9a05c639ed8ae0511084d91c8c3cf5a4e761b4e07562af1b830d376c7c624036c4bbd2f9bbda09c8df379e661bd06165adbd8bf8fde6bdbb98df1501c2d0347c3bdfd37fc40e2b9b6213dbbe3a9a0d2672fb04ecc931d4ec6cdce1cbf96bd061463749a3f7b1dbaaf8607f5bd9149143aa05bd3cd0daddbecf046dd712e7e0c9e8eb52acc201112ceedd39c895a5936b314fa612b457c4deddad94cc3c511df7"}, {0xd8, 0x0, 0x2, "cbedf6df3134b407dcbd506dc9ffd9558290d4764e059b0b59d8b1bb7d5c246935d17f99e4c384e47251e60f6c412509401daf029600afe358963dc8cf4080504ac067b2c4799a946e6e7d59411d3133b43b627436ec22f41233cd920d4d63ec79cbbd9d75a018b1f8de73b9cbbea3b3427df380edcb888832eb8082cd7a034cd487e6a68237e4979120df227ea1abbea42d7a3a1ad81981b376e172e477c605c7e59041bc4873750a545d7687934f60807670d169210eae302b92311e4520e7cfc8ed270a"}, {0xd8, 0x11, 0x2, "322efddbdaff68a67e84449700b3413aa660beab734e6e7f95794929bdcf20d7afbead641723edf331db79ffa8adc92413b34e564447914b2ba11867abd88b7407fe690d80e1b9e012807bc9de652852f93425ee3b6a5f7e169799724ff1a60bbc904b54930a9f30ebb1c8ae521b23604aa25ee03a2ffedde4bfeede2bf4a925f2236924f80970997e8d0673b450461ed65b69d464508953c555b3ff953203dedefdd52426b57606583e7567c27591dafc6734e9e8bead684f77cad9da9a25de05"}, {0xa8, 0x110, 0x8112, "fcf5091acedf77aa9768cd30b088a51cf390c1c07f46b5eae3783b4442e756d9a4d43a9d02adc70d086f6310a1f4e13ac92d1e3b444f68417602bc4a952d3ac1a06acd63f7ab60cd533b103c95e671fdd28676bf6e4482ebbb754cc8edcbfbbb39c2996c9eb23014652ce065c9d981b590ef951a50b017f29162eabc5f5cb4356c677dc5e69572fd8b173db799b843e621"}, {0x18, 0x118, 0x8, "e946"}], 0x550}, 0x3}, {{0x0, 0x0, &(0x7f0000001bc0)}}, {{&(0x7f0000001c00)=@llc={0x1a, 0xf, 0x0, 0x4, 0xffffffffffff29d6, 0x0, @local}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000001c80)="4b57e07e50207359ec3d4bb255255e1f2d64ba138e274813ce55bd0b78faeacb8f5c772fb6b6e33d85e4eb7fbf5c4ba80d07a2a9dba62f4f6ae5f14d8399396fc5cd8ac8268dc5b0316b8e04cc999faa9c9ac3bed608096c5b7f5d", 0x5b}, {&(0x7f0000001d00)="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", 0x1000}, {&(0x7f0000002d00)="ff8a3df79137ee19fd3b8daffe823bf6a6144c0b428d5620f3cf08a5268958dbb351b63221b99dce67eb5df872ceb337ffd8ac2f2fecb8714fd014f44555a5dab263e4eeaf52abe7619b88af1a6399eba3b433d8fcfe663c2b8996dc87ac797f05a45417d89f9381a08841fc41f16200c07496c7647c2e1a853b2d36a76696de3d4a0c5f1d38613e691f7895bd0b6f398b4525940129fa11dc61ace19578f43d8ce6b659ea23dc1de8e7547039f1c7cdb95b8f", 0xb3}, {&(0x7f0000002dc0)="f99e30b0daacc7787496e552a43f13988319cfe6a7a3d1d9428ab2b8a450f7c4da2e5f71a24860bb8c92f86afdea7163285ed62acfcc2ff76edc37fe95a3262d590ccff622a9215d4b0bae6a7444fc2e03a20fda5f6c2d6898000742b26155ec7dd0835605b41b6bf2c160a3fc93dc8be1da498e5b5a8ebb089efef6017056f9672ca36775187227dc06a7a46076bcbaacfe433d605cd86d0364471f57300b208f3a677f44f4bb66", 0xa8}, {&(0x7f0000002e80)}, {&(0x7f0000002ec0)="c131dcc07c9a02f99a04da2d4b3766ffec21691fe4eb57853a2cfcac0f5d5c24e33ad3d0fdf2e732b6cd69acb2f029d38b64e3ad39d98f9b91a84280d04bda39e0c07cf5a3549897141f545da434fdf959e776c78bb825a1ee993b48535abc0fc14e19f6f31a5485f711fc130ef2c90f766887112cfd4be28e4e510434ea09656633bedb97de0fb9c90ad57fdd45aa93bcd83450fd4051447966485409a76aec9eb63603e3bfd35d5f84080e55b2596e0949759601db36fffdce05faf6206c150a98c85bcd554c63d4e048e2c2b1cd563b2ed7fccdb456fbe76cd725ab90ed0f7bf2969e386d6605f1400a1c03c6008e2122e63d6ecdedd2160320", 0xfb}], 0x6}, 0x81}, {{&(0x7f0000003040)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f00000032c0)=[{&(0x7f00000030c0)="51d08f84402982f3e08e7e016a87b88aefd00a41e4ca53", 0x17}, {&(0x7f0000003100)="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", 0xfb}, {&(0x7f0000003200)="91de858071c08120b69237805956f130f40ba0e5324846be9aee61016ebf998cc0ee3b68c7eaf9b571b3c38cb64410988134f207ffe407140679428033cb241ebbe99167f838f7020b4c02a852ee948ffda959190e055b60c16691195308c9543aa22987eede4b2c84dfc9c04023b12f7e582823925ecb0b56e7f0d5dbd4c4861bec96638ef87c2c6180", 0x8a}], 0x3, &(0x7f0000003300)=[{0x90, 0x88, 0x1, "3fae8e4881084262acd1e628e0290a68d58d9e8f42c88a0e562a448ea2bc00d79798c05d07dd2866b7f3e05086f7525817eeb48aed78e0faec3aab52b68f2cd3ca74d8e32568b8760b6a4ca16ce0e6144633bbc5d14ecd36ea40aafa48b2b6f1069e41981130df7c2af64c7b6eb1bebb227767bf4fb5e6c63b"}, {0x28, 0x0, 0x1, "beef009e854b97fc4df8d2a074546a2dfb09bb4ed485c2"}], 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000033c0)}, {&(0x7f0000003400)="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", 0x1000}, {&(0x7f0000004400)="92c35e7481d7ac6deb72a4396439823d5e191871527ed272fec05343a82b3ad07eaa85df0ab4cbdf1a25fdd713266d735cdac94a770d0e5820e9e3b286278654bb10a8a57537ce6c674f3478d6d9717b3db39bf712226e7aec3622c81fab4ce63e7cefdbea19025d3ce6d8e573954287c9060c70ccb4071d1de913c9a35d8ac90bcadf22f7a76cf192ab2ed3627cfbe0921bf4ea7775465716202f96b23f5d06f27926a2d02b08e91dc97ebc5b8c7a36f9066e61efcead6060badf31c45d639eed89109d71e4065162e3c019b32784702869382686ed2ecaa316", 0xda}, {&(0x7f0000004500)}, {&(0x7f0000004540)="1f7b1cf560cb9583ba3f489fefb92a72e79bdca0023a93d5e15e94ad8cc02de8bad3f426a6c16c9516fa0f1bdf", 0x2d}, {&(0x7f0000004580)="e7bef421b854e80191bc2596d43db3f5582285b7098b12b00de86e4a5e415a335f6d5e8f397b3d5e11b99503bbe467a4545ba1fce45f3ccd7c12225d89f8fd69c8346f048d8a2bb2ae03f888e4f627a9e04c0ec2442582fb23f1db85b8fbd65c4c", 0x61}, {&(0x7f0000004600)="8b390ff2e9f405a553d814b2407df5843cf83d13f367afc86941e63d8cd8149954c467ab458cf370ebea1e697435641a69aa4685376e320fb1201332672578f8397e9287891475bb219b37e38a5ec21a1a3cebf8b83822930b6d816f4ac32119c40fd3b92fbc76d31a2fe4b9e39a716107bc64e3f9d8dca9fa385559c89dbc82d62294f0a2fdaf1bffb69944601bf2a896fa086c562264c39134f459ccf5073f53178a95cb0a8a10aca28fd0ceebcd22d1bc367ae525c9f7013266e398b228543c5a4a7bdc", 0xc5}], 0x7, &(0x7f0000004780)=[{0x108, 0x117, 0x48b8, "6ca8b6e6dfa39b2d9a148db8f2cc76b63672f153d4d3902c27a8f1dc39f81724523d5cc2663385c3f8be6140179781bc763484b0f2cb5507d17a797957182a17e7cb18cbc04b718c0ac76c924a505dfdd61936eff095a14d357e89d12330cffb7a05c9495d655c1d0f2d763cd72532bb5a3752bafe0651ae560063123cdbcf6d61fae950632300e997ce8fce215a08e2cb01c6f196378c3a29e519c0300166655e8fd950160f76d4d885e9d64d137a04296f8fe9583e47d2ef408daede0bb2ba20b90aa879ec924bce7de276445b692635532921f5d2e1e3dc9379245a68ed788c243e383012b839071253100086da902d58848a3860"}, {0x18, 0x0, 0x5, "ba241be1e2"}, {0x30, 0x10f, 0x1ad, "8a19357613c75d6f22c1ba4f2487e270c65252c83635ba4e20486146c43a89d3"}, {0xd8, 0x119, 0x7f, "ed53c8a4692ac193c60b252bc26560b4f5b7b52ae3adea86fc3264a0cd2e06acccce18cd702033a22eed595ed5bd390b14fdd5ded3f303eac0700746a82cd2719bbfd3482497dfef4d915a52ec1e1b8b9c212ec5c372064dc16516637edf1b0a870b354d7091936b07d7d3c4644ec33add28dc47f358ce7bc36e8083ac38f2ee941cd24be9363820affc8aa56d4be7790b416595c730dbdba5df5d77f10ee8971e613c13a249c95e97a2651ca505f65789f81398a9ef603f6d1ceaf653ab681a1075e37fb26cd6"}, {0x90, 0x29, 0x4, "abb4c38002693f1a987cb837783dc3e8ee7dd30992844eaa696b6d9453766215d1d9b953ecfbd6fef4580704a61b431a1d7d3f1faf9c42eb450159f43fd09dec2238cfa4205c530af83bb963ddb39f34928478ac968c63d1659fce923be1bbbe9e9845cf03e2118777017d86857eaf16450c14fa311150c551f4f6ca3e678d"}], 0x2b8}, 0x7}], 0x6, 0x848ec31c27955c21) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:29:05 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@rand_addr, @local, 0x0, 0x5, [@dev, @remote, @multicast2, @remote, @loopback]}, 0x24) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1f}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x51}, 0x811) 06:29:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:29:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffff3) r3 = dup2(r2, r0) accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000300)={@mcast1, 0x3f, r4}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:29:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:05 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/17, 0x1ffc, 0x1000}, 0x18) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) 06:29:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x40800) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0xe, 0x102, 0x2, {0x7, 0x2d1, 0x3, 0x4}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x2fd) 06:29:05 executing program 1: socketpair$unix(0x1, 0x20000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') sendfile(r0, r1, 0x0, 0x33e) 06:29:06 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x1, 0x0, [0x0]}) 06:29:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20600, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000080000008f036ce75bffa75afe9100000000000018bdf36710828f5f0780d2219930f78e4ab5ef07e04be8579f47d194b8953ae9b5fcf8e7ad910569d893d59c4589738584f6f4708a5a93fcacdf641d6e9971d6810c20381703a9ebdbdffba3"]) umount2(&(0x7f0000000040)='./file0\x00', 0x8) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000100)) connect$vsock_dgram(r3, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup(r0) ioctl$TCSBRK(r3, 0x5409, 0x3fc000000) 06:29:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$P9_RRENAMEAT(r1, &(0x7f0000000000)={0x7, 0x4b, 0x3}, 0x7) 06:29:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0xfffffcad, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000000c0)={0x0, 0x0, 0x3ed, {}, [], "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", "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"}) 06:29:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) dup3(r1, r0, 0x0) 06:29:06 executing program 3: r0 = open(&(0x7f0000000580)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0xc002) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) 06:29:06 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80000, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc00200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x1) select(0x40, &(0x7f0000000300)={0x9, 0x7, 0x2a, 0x7fff, 0x1, 0x6b71, 0x4, 0x10000000}, &(0x7f0000000340)={0x20, 0x6, 0x80000000, 0x5, 0x0, 0xff, 0xfff, 0x10000}, &(0x7f0000000380)={0x80, 0x0, 0x7, 0x8, 0xffff, 0xfff, 0x7fff, 0x6}, &(0x7f00000003c0)={0x0, 0x2710}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000004c0)={0x1, 0x0, [], {0x0, @reserved}}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x44}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x100, 0x1, 0xffff, 0x10000, 0x6}, 0x14) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000200)=""/212) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="2100cf45000000fc"]) 06:29:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:06 executing program 4: socket$inet6(0xa, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/\x00~WMzU\xed\xbb\xc8\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xb1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\xf7\xff\xff\xff\xff\xff\xff\xff\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv:\x1ba=\xd7G\xd5)\xeap\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfe\xfb\x14\xfd=\x00\x97Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\x06\x00\x00\x00\x00\x00\x00\x00x\"m\a\xe6:?E\x96~\x0e\xe8Y\xbbn\x0f0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000015c0)={0xbb, @remote, 0x4e20, 0x4, 'ovf\x00', 0x6, 0x412f, 0x4f}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) [ 329.684808] 8021q: VLANs not supported on lo 06:29:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 06:29:07 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r0) 06:29:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) ioctl(r0, 0x1f, &(0x7f00000000c0)="1aa457cf4d0721cd24a587b9a9e859bdbf003d8ac93c3d367ecf98047f30a7139b45f59836afc1dae42dfd3db4fd9c0ae2257ab6955535d9bdadbccba6cee0f5db8096e8451b23eb3aad819e13ee2f7a6651d7") prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:29:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x463) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) pipe(0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 06:29:08 executing program 3: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) dup2(0xffffffffffffffff, r1) socket(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x3, 0x0) 06:29:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000004c0)=@assoc_id=0x0, &(0x7f0000000500)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000540)=@assoc_value={r2, 0xfffffffffffffff9}, &(0x7f0000000580)=0x8) 06:29:08 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r0) 06:29:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x7ff8) 06:29:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x9, 0x2}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200)={r2, 0x5a, "2a45526f82436e126ee49c7867b26c542932c4b156e7eae9fe731aa04585870669ec94a2c06fb1db51b236f6f8060d8be41e556a235d65b8ad12c44476bb57687b27d304e8868c3390b0c13da8bc65dfa4f8ed3c81cd8e4933f8"}, &(0x7f0000000280)=0x62) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x800, 0x8000100, 0xc05}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000000c0)={r3, 0xfffffffffffffffa, 0x88, "e06f74c9664b4bed990273268410d78578083a5817f94c1ce4acd345fd0edb91552c5e262aca24c3eec5dab0720f1693c89394ed09c5fbde65d252d1c5b48c1fd60040f7c1c6295b3a6fd91ee142abbc35a295b1ffdeb426c34c2ead7c981ac7f1fc0012ef8d3d9c695d8843084545110558f256663e7a7e83d37021404fa82c19fd64ed73d37fc8"}, 0x90) 06:29:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xff, 0x40100) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0xfff) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:29:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5697cbd85e5092ccf5a054450daf8a436f2ad73619bd234c67f516e8a00076381db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d0294f2d9d53b70c425e0c0b175ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cb510ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644ac91970d1ca2db0e6361a19e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7b840ea941c99f795cef5e0b1d1168c2fa632a4105eaf445d0e0cd5248bad0bf5b73a8e2d53df88e5494f982d8fe9ccba0ea6b54d397195ba248b5c4090b82857dc1f69d92a7714dc0383e2bb157d0e31cff09c2b98f55761c08cf6d32c9cdb98494d7c56187514597f7bbc438ce3b55fb08d6437746343ebd89aec4a7f863c9865e2b27008bfbc4439a8478292b291ef7979590e0583d607cb899548c98610c645cf5848f1a1ea61277852e44473db56bff0dfd6f6752cf5c30600000000000000de8ce0505e8ab69b19fa7067c68a06a1eb32e23a79b9fa008fc3e75729acf724096b42a1d484dc5efdb00c39240c0b71b81c7636695a0caae6dd34dc573cf173afcb7889d5c14e6ed5338492f654f201817a77dadb046bace06e9eee9bea92cb87abcd83c41b2db3b45f174a7daaba729067ddb040ed96a4a533e83cff9f0042651150a50028bd8618e9f243728b129c4c0b52403edfa4ffa2aa53d4cc45703c0585a625f9e5242159275364a684460d0c076ec6e5c3b0381a10dc81c637eb157f32cdb431e829f405694750c3d616910918a50693bfc3a7bb847709c20765c73895d94ad8747a1a1a5249e045622f5b2edd5adde47abf9d973c77c5042550559b7b23c55b145d102a84a685010b8fd46ffda9f4692624977868d78d9ebcb896a42ab095684e827e675fcb4a4b58bd3d46cc5e5183f4505f3b112cc361b44366739d6c01ad5316a5f08ec1003aed5dfcd165f583875cb5de8f3b0ced801068509ea6dcaa964473eaf708f65eadf211397de17c809630aed7faaef4f5eecc17ba112812bbbe2c7e2fd31158d88ff2b58d30e24585333e5300a72a6a3719ee"], 0x463) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) pipe(0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 06:29:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20000) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffe8b) unlink(&(0x7f0000000040)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 06:29:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000008f060000000000000000000000000000"]) 06:29:09 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000040)=[@free_buffer], 0x0, 0x0, 0x0}) 06:29:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) prctl$PR_SET_UNALIGN(0x6, 0x1) [ 331.971102] binder: 13884:13886 BC_FREE_BUFFER u0000000000000000 no match [ 332.087023] binder: 13884:13892 BC_FREE_BUFFER u0000000000000000 no match 06:29:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:29:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:29:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket(0x1f6f554ac482d978, 0x5, 0x3) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000000)=@req3={0xff, 0x7fff, 0xffffffffffffff81, 0xd13, 0x3, 0x0, 0x4}, 0x1c) 06:29:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x463) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) pipe(0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 06:29:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:11 executing program 3: 06:29:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)) 06:29:11 executing program 1: 06:29:11 executing program 3: 06:29:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x5, @loopback, 0x5}, 0x1c) 06:29:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000040)={0xd, 0x5, 0xffff, 0x2, 0x4}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:29:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:11 executing program 1: 06:29:11 executing program 4: 06:29:11 executing program 3: 06:29:12 executing program 1: 06:29:12 executing program 3: 06:29:12 executing program 4: 06:29:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) process_vm_readv(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/255, 0xff}, {&(0x7f00000001c0)=""/104, 0x68}, {&(0x7f0000000240)=""/4096, 0x1000}], 0x3, &(0x7f0000002480)=[{&(0x7f0000001240)=""/96, 0x60}, {&(0x7f00000012c0)=""/223, 0xdf}, {&(0x7f00000013c0)=""/142, 0x8e}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x4, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:29:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:29:12 executing program 3: 06:29:12 executing program 1: 06:29:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:12 executing program 4: 06:29:12 executing program 3: 06:29:12 executing program 1: 06:29:12 executing program 0: r0 = syz_open_dev$media(&(0x7f0000001140)='/dev/media#\x00', 0x7, 0x800) r1 = semget(0x2, 0x3, 0x380) semop(r1, &(0x7f0000002500), 0x0) r2 = accept$inet(r0, &(0x7f0000002440)={0x2, 0x0, @local}, &(0x7f0000002480)=0x10) r3 = socket$inet6(0xa, 0x2, 0xa) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000001200)="f1e1645220d179ab577161f6f4055529d5c262825ddeedece81980bc0b443d19168f8252ed2d8de27b9f2ce604c177882472352677b592920e52207c06b655e4de383eb5e85aa3f436881fecef826fd08f3dc6f02acc4b9aa40fdd631e6cad343899c6cbc80f9574aeb7a9c68596e00059aa96d05963c29fa224f8c061187ba74959ee4a61e358f686d391dc79e04b7a01c547790c31a2a824f1f41344d07e18bdddb4f76249241da8a3b8ef7a10587794a92efaea08c9633f92028db1a12e64cedc23d5f202b880510b437f392f1782052fd5370eb4500d1988445d8945910c11cbf04bbb561a9dd219b05e97eb8636e4a539") listen(r3, 0x4) r4 = socket$inet6_sctp(0xa, 0x4, 0x84) select(0x40, &(0x7f0000000000)={0x101, 0x11, 0x1, 0x101, 0xacd7, 0x7, 0x7}, &(0x7f0000000040)={0x9, 0x100, 0xee, 0x7, 0xfffffffffffffc00, 0x7, 0x0, 0x4}, &(0x7f00000000c0)={0x1, 0x7, 0x3, 0x42, 0x8, 0x10000, 0x8, 0xfffffffffffffd02}, &(0x7f0000000100)={0x77359400}) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000001180)='trusted.overlay.opaque\x00', &(0x7f00000011c0)='y\x00', 0x2, 0x1) setsockopt$inet6_dccp_buf(r3, 0x21, 0xcf, &(0x7f0000000140)="5f3efb64f2dd26e51fef9a0b7e5ad96a45c7b6fcad1578480adc40fea23b2c10065e358bd36a367be139af3c695702a7d492a74370fc2cd62fce905e78107b26ffcf8d03ab0e76139203ae6ee3a1397d6dcee4ef34ee890907ad9e9582b8dc57c24efd949e18b03cffac97b3110500be85fa99751e1c047c1bf098c794a79d2ea7f331f0d60602c6d52511a68603e1dc20232d11cee01cd331b4c88b1af742bcc89b2c6c9a09c242907aff81a777a06a75c4cff8907bb22f92293f521a70610318a0cd39acf73f53d415fa4068f35883188c70785c85161d4ee0efcf9c4305645a7306686a91bdb958537659f281a7937e935543273a16cb49c1da213568545d302a570999a9d882147d25e161ade518d33a957539700c4ea8eb32affe6fc6b397e7b863d8af7da3a26bae101a8aa424aaabd00eabcf96586545b2a5a81d64ec334b57466679d2696a7ac16eeb2efbefba19777d908eba3f288dab84ce44aba91b702fde83d025204df675486c6661156282fda4db541f39792cff5bed2546a55c036fb73d23fa0146c5db896dba6775fbe475e42c7abfe793005df6aa61dafdc131a2f4d78bb91cf52e1cb97675b97ecacffba9b279802bd0ff45f37c0d0a449dad696d79382680880a16bad64bb367c135f70a3d4ec2294120bc4f6a7767a5d0c255de13ae76d6dd822434da51fa5e4ead787fbc5d991a347ed0a8a79ba6b84c64b5ec59dd668d9e48b219be861d0d4080d8db2e4c3868f54e7d2da5430502d77044685560c7e530eba3575ff8a6dc5447a4375d4d9115c193e207e5a920b1eeba415a623a719bcda7d6210ccacdc0b5f3b10877bb6f7472c1a898d459535a2db57e695ab674d92fc39929dfa8aff170d26cdcf4fc182ffd8ef5178399766773970ed00e12cf0072286969b3f0cd1b370346dfb36afa29cfd6235399e8e0674588e721f2a28e52ea426f4097e4de47cca620d7e26194c0ca94c39f7253cd7bccc7639ac262b680d868b256f97dcc8f3f372388897eb4427120d2aa62747a5b5bf226ce113f15974f53c742524c5387c8fdd324bf3082a78ba50e3f2b1d0dc2f97b1a12887fa02a943400781f47061c7d1c5c45680c0cf9b7dd9bcd89208a36ad0eba84d36da00d7def8fe521fec71d8f47e9a0ed6c7d15c620bb409a645c004f5ab00fc81a06e96937ecd4888d3c9e4443fd68957906bb5da7c90c8a6128fdea0dfc4ab24f3e84f198a30a45b9712794c32bb7da67051dc562729899a55c46d82936458b729fba9aab9e0fa227be201344a5b9a0a46a354625ce128717dd00678f4aac5986d364a491440f8195d89b81bc0578b0ade2b7e095c63d85438dfab7fb84a4a70781e1b73fdc3005d3682ffec96b3feee19b2fadd8c3a07c3f222892aeef60ac837ffb074caa3f65c9e9753fd0d65249d026a898ac4972a32d4a15b96bf2abaf794c77d5a85f85b4e49bd791f524cc8c08aa7129da287c86298ba3c9e689d67e8f8d9404cd9871193d884b6ca519f7d39596e22e3a3ef95d88a397e0e526fc4f63435a97ea54959195c3abadc7da6d6c62353b6839df936f2f458903fa305646fc07a5030fc08893a76e697ec3e82a97ebb734d36ec5494d4abc4898d92b8017a14d360868b9d1903f82b08e7c6093921d87604e7db283b9c2d9acdb559f08f4124037dd1d47dbdc54d892f41898c168c9fa46264c291968d5ef0551ff26602e2487117a79bfa5e63534fecc24d779a0c0367e6fac5660ca7b3bdcc70c9a7951bde20e5816417690495a5a2cd98ea2caa6ad4fd12b9f442845312ffd26f2c9f5d72311eb07ede156827416bbd943d40c4439160c9947d2d88160689ff58fe72f428983d9dc3121f952b9cadbec6f135533d1feb5d778fae59399e33d93732a37e92de535f57c9146b0106c95b309e62cd10bce00a62980b29f57bd26c7da62ec0d8cca7069b2ffda754bc2a55f40996352f5be839edd4aa81dde1c773848bb9838f835236254e64715684b90817a18ed95b61356c4a95436ed3fd20b3f8b29ad9807f0983a523b11f6611ef0d8be3582fbcd9ddea729d13c0452c39ff0634b10a64decdeca566ed2dafd83c97cb600c734414c73ec11584b427c0c27026963eb3f7bd1290ebcf888889c4f216dc63b1ebbf328332728c88e6e4ac2e97685e8299e0b51e0163a21d901e0b2ec039ea276d78f03a7b2457324e47c2c11407debdc8d25f155e9ca4da641b15e320b357dc8cb72365b9c7cad601c7b4c79ca4c1b97d52fd94a5f17ddc4cf09d8b414e5bcfb5e92c5927f6720be90c5c9d8875fb85f7949e077602bde654e76e8b34b94666b977eb6a598e53929661915a92f36bf28f0e7fa8c1b10f68830694bc190301b512e1a266f625cb16febac4830b67eca7c31f04efeab593be9fa98ec9ae5adf88be3d4702a78cec26b567f6419212f043189a0d0ad9e2fbc79ab6dd086881bfa36c8da215aa413a4b98e22955df4fdcea2156a4ab52dbea297cdf20a888795fb8072a0c94fdc9275bb613577a4c076ba4d5ff3d0457a02051d66003eda8237edb124e4319d092fa3f6c80732b11264cdc7fee9097c67582ca858e24951e9b91eab130b959dac4a94c9e11e786acd84873babd9cb4d9c130df6bb76a725076d17c244240104e9a43f23f6ff06ffa6dddb941e707dcd8060bea233a681a31c5b6bfc988f567abf320460c5b716de4232c4a9f51a5792d6badf8ce230f50118428cf3faee9dd10416f58a2113a6de35ba68047e14501cecf3a2627f5841fc3a9daa9c87fff1f4272c0cda41b7beb47448990518ae44d9dd77a938b71924c459ba92572748236f8be8d7d957c8e509ce43b3332ffefe83ae8a5ab921dab316d70dea635828c10e5e81f48fd7a0fd4a14b1439487623904a117a36b1c80254f62f6f8b51afcd1786e4c3f096f2aa02f3ecd4894ff10c3fbf478027df34cd0ae68132c02084a5df68ec0a36e2564094cbb4ca45d27e535a359a5d21c663140e63008a3432fd30df37665a17b417e601eaaf096b5cd9604173f0a7d4003a9eb0a9e4954b22321182f13f384a21f60b8c1210738f82289e540440cd8451223e92113c0fa8f1c2b76f30f831bfb072ea9bf4e34d96122d338fde8e2dbc593fac8bbc4f2b5c69644a6cf830cb132284931c95bf3fc23e56877511f06915a512a6a0a49dbb43183cf53ddbe16a10f52ccc253fa19e2823f21d43e7f82700742a289753aea95e24d566d60e060f94566690b6a94a1891b54a7266d689a6bef27c43ae3f70c3c2768f78db1d26482faea8099467f67278255ebaa6fa72bc5eb7740b0294a3904116f206b670f983191a088aac4ab36b5416d53ff8ab43158716130ed91e2b6cd16fdf0341136cf603452ddd5015cea560236001988f67b83087c7f58e35598a1bb9aff340e47e2014647365afd6e6c10529c2d9e7f873f9cdc8469b1a17a3fb24b04b727918ad8d6ba648b8db6a69afca669e77812071d7ad772af53b12c65f61e8623d822a12805d1c49af96e989f86d4371411262f42afe4d9a9ec4d25c6ef95b33ce23684236756116708ad3c0d84a94bda6229979ea2834047ceda96860cdd70dcf2d955750c921be980bf30a2ef13f69e735a5382c2799ea86645073f3d111b459b4e9a7474aca6e678ae2b911155d5add06a297c9c39130f44f20011be4eca795b35587e051db35c4a7e6dfd6c340f6da419f26951536b539f82d2969a0d6a2e625e0ca9c02f115f7a0142254b557937f5d629d93a7cb4772d38f755a071ff077888d43585f3321dae97b09e2ca0cc5dfb28864960f59318e4c2109a6e199cf9232d3f2badc1418eb56cee1e9dda303a5b81375df53ceba471bdbf49dd2b7977daee78a999bb55d3cdfea2c31bc4b58b3b182d1e69097aafa598b8ed52aaf54f44251ab4e4cf44916a0e545dbf121f997c27425d697979fb881b6e379da0d4c2ce72adb39aaab2e9061c0f70e82eb0a9d9dbbb303aa08ce3a445b1e66985579d6df76605b5eac2cf71c139036323799296bb552bcec5d611f0c189dfc29524288b8f81ca8bee06d5633f0be394fe6f9eb8dab8c98648bf3dd2856902dfba8a7dcd8479ebafb7bd77be34235bb1eeb4909ccaf87798e7f34b42720d7f4db44d07e8c73aacd324fd4ebeac9f1ed7f65caa771fb39a20fc34e346f9d0b5b09bc137c50ac1b8db007e3ddd90f9c5dcdb6c9c83d75e979c0ef12e1f9723bb349aca654b925097914719c1a5cda8164c132b93ffd06afcb2163baeb62396437fb5c4ea9982fa2e65b13fd5ad1304c83feed793cecb64b6906838f633e54d07a9c4ca462b07ff1818ce0407b22eb66add06884dd5d68f288a0c59059b3382058f6f5189cb7a03c102ff3a85523de438baa09a69c39d3916e98f94af1c9688299817605cc81bdebc82e02cdfbe2ccf0e890e708652232e234ecb35d4b0f9c518c004da62770d4fc45ba13140fc02275815d658fdd721073c654d5f23bdc574616dcd3350df363f6d243fce6bfa6e041fd422611e711244d7e6e7344141bfbe5e6da16fb7e0d09db8b7d3597e62b4f73ce9c0086550b774120c47541dbfaf2693d3460acffb8f811ec6ae6e6c3061bd6e10aed2bf3b756c8a1446bf47f99c2349874b1ba41bd406efefe433ea4566c2c3e44b12bf1320cc5a24f8c92498beae73e1dce7fac10ef71278d2f6ee622103eae1d9fe26c76264f555047375c572789396577e633c4d7f29e3dfdf27043df79dca44fa8ca1f8996cca7caee01e0b2a36e3afefde8ede511de52e21ffbe71f3473bb7b0dd830b784835fcdbb4fa2c646caf5dd03ff8ffd6c8ce00b53cf0bf69ae4671adb33d323e8a65e785d685aee891de6d73c5f43e26bd27281dd1e4f6c9d785e65fca0b34620d32fb50bf2d844ec6b5f94bedadf2dccfc5ecbc97804da3525cdd3f27929899240077112b04cbb6d7f6743dd6e9caa224cac9be1252e30ad78188d7a799f4071a06bafab0df3ee10a235db5ba87762140af11947df498bbfa3fe4f592c3cf6f27eb23c87ae3151c725ea582d7cad4d9a75ba236a6b491848a4f4e796ad21fa594216a00168686dc3885ac3f4ab818faf53c6fc519436d88c4a7c2ea7e34a64a313f1f8d964b9a8176528e2e940f9c27fe1d0a525cf323d36a24ba43beaaf395e2851e2454e40c789d0c05fedbe4832490173a038ee3b197417337aba515882760d42806517073c5f91d98fb792e40f34089a06dd8146ae7a23278d737622d55104cbbd73a676c1f61efe64228e5eaf1e4ee5eda0eebfd92d7d525809e10db162b9bfbc06c9146656357363fb635e25df4c632b80d2d2b23ccad4e7115f7f00708722aed7cd7c64577a5b4d8b6ddd8612c59d526f41ee35db62d857b27cdcb4d0727e452d63db3f6289bae9cd562618726fb45a22a2eda520532670ad38e3fe7e6eeafbff555da2457d05a1e75fa543e6c428fd6317743f5ede7576c7abf24a20e3cfbb6bfb566b60f0fc26605523b9639167209d2fd0d5d65c1654e42b5dbf74bf7e72eea1aa296b5470cb504cca1050db47c0c8775e7f65a770b2cc63e487879948ab0c8005b452d98f19be8f394b10b3fb44f0a8e67108f3d18259c72c7adbebd38808be33fa1ca5222566615b44b3a3e6dbb96ab5bb45b199fc3c6345d3327e0ca13d53b4f694135a664799de6a4e42b5138b12cfbf5abd505ea7ce9736dc2db4c093ebc15bd0139201466541ead2e308ffbd272a19ecb5e057ee4eb3fe69327a99454786caa13af79722919aa9b12f3e37bd323", 0x1000) syz_open_pts(r0, 0x40800) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000002300)={0x2d, 0xc155, 0x81bd, 0x0, 0x0, [], [], [], 0xfffffffffffffff9, 0x800000000}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f00000024c0)=0x7) r5 = msgget(0x1, 0xa) msgctl$MSG_STAT(r5, 0xb, &(0x7f0000001300)=""/4096) 06:29:13 executing program 4: 06:29:13 executing program 3: 06:29:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000011c0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x401) getsockopt$inet_dccp_int(r2, 0x21, 0x3, &(0x7f0000001200), &(0x7f0000001240)=0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa0, 0xb8, 0x8, {"a5947c11b89cdff4d514d2ada4206602604b0c4c2a721ff56fe83560954291f5efc3ab921bade27324c76cdd2ff6d562571097ebe2c65fa9ef18c066ee79e7fb5ef93de597f0626363b56238f7873c691751f41fcad417b878f5277381e56db9acf38c9bb8ae7c427035657c5624979529c34daf5928b1de23da7dd2038c21085c793d1a4f06be559676bf5d0ae4723dfd998ce8af8eea74f5fed9104d93"}}, {0x0, "78b759cd21b8496f6a20546b6cea58c295bf82d5cc6ac1f1d0d8458d55a9fe0365f36501bf7a0f85f63a0b02"}}, &(0x7f00000001c0)=""/4096, 0xe6, 0x1000}, 0x20) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x10, r2, 0x180000000) 06:29:13 executing program 1: 06:29:13 executing program 4: 06:29:13 executing program 1: 06:29:13 executing program 3: 06:29:13 executing program 0: r0 = socket$inet6(0xa, 0x8, 0x8010008000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x8, 0x4000) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000340)={{0x6000, 0x0, 0xb, 0x8, 0x1, 0x5, 0x80, 0x2, 0x80, 0x8, 0x1, 0x9f2}, {0x3000, 0x2000, 0xf, 0x3, 0xffffffff00000000, 0xffff, 0x6, 0x8, 0x3, 0x0, 0x3ff, 0x1}, {0x4, 0x3004, 0xe, 0x7, 0x2, 0x4, 0x1, 0x5, 0x7, 0x3f, 0x8, 0xfffffffffffeffff}, {0x1, 0x1, 0x18, 0x7, 0x101, 0x1000, 0x3f, 0x10000, 0xbdb, 0x41e1, 0x0, 0x9}, {0x6000, 0x5000, 0xc, 0x7fff, 0x2, 0x8, 0xffffffffffffffc0, 0x8, 0x1, 0x4, 0x1, 0x800}, {0x1f000, 0x0, 0xf, 0x7, 0x9, 0x1, 0x3, 0x6, 0x31bf, 0x1, 0x40, 0x7d}, {0xf000, 0x16002, 0xc, 0x8, 0x7, 0x0, 0x7, 0x1, 0x0, 0x0, 0x2, 0x2}, {0x1, 0x4000, 0x0, 0x3d9, 0x200, 0x80000000, 0xfe80, 0x7, 0x5, 0x7fffffff, 0x7f, 0x93}, {0x7000, 0x1}, {0x5000, 0x5000}, 0x0, 0x0, 0x3004, 0x20003, 0xd, 0x100, 0x10000, [0x1, 0x316, 0x1000, 0x40]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000480)={0x9, 0x5, 0x8001, 'queue1\x00', 0xfff}) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x100000001, 0x2) listen(r0, 0x7) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f00000000c0)=0x4) getsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000200), &(0x7f0000000100)=0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000540)={0xffffffffffffffff}, 0x113}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000005c0)={0x6, 0x118, 0xfa00, {{0x1, 0x8, "3bc69187af48b1d4f58ac7962eeabd07700eec1323a2e111d816a12aafb6997285311b52af9fe9482da41c20a45d3952b112114d2b7b821154cf8de8f98cae6f187541d2b97cf8dc1d365f9ca7dd910c072c004e69a9d82983cefcaeead2daf2d3018d5cea842160c096d4aab99a82da0ee51b7ae7344e2800d63c24e72bd04cf22994a035c3373ca3a383cf6c3b75d59344dec1624ccd070bf2633293e79521c198f080f7c66bb4b821da92a5daca0e8de211a6086adf46ae624b016ca3b0f722b009777d8a14305377bb9f1b612dd2cc7809b5a1e19638b23d7b0a5924a9713020744a7f80742a54dbd946a13f386339e4db04c338a5b8afebaaa4030bf6a0", 0x5f, 0x822b, 0x8001, 0x5, 0x6, 0xffffffffca6ccb65, 0x7fff}, r4}}, 0x120) r5 = socket$inet(0x10, 0x20000000000002, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0xfc, 0x8040) ioctl$sock_inet_SIOCSIFNETMASK(r6, 0x891c, &(0x7f00000002c0)={'dummy0\x00', {0x2, 0x4e20, @multicast2}}) sendmsg(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="240000001c0007041dfffd946f610500070800001f00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socket$caif_stream(0x25, 0x1, 0x1) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:29:13 executing program 4: 06:29:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000e92f499d4a3e2aa60000000000ff00000000000000"]) 06:29:14 executing program 3: 06:29:14 executing program 1: [ 336.067009] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 336.076623] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:29:14 executing program 4: 06:29:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:14 executing program 1: 06:29:14 executing program 3: 06:29:14 executing program 4: 06:29:14 executing program 1: 06:29:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) [ 337.448978] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 337.458088] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:29:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = getuid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = dup3(r0, r0, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f00000004c0)={0x1, 0x0, @pic={0x1f, 0x1000, 0x100000000, 0x10000, 0x7, 0x1, 0x0, 0x5, 0x1, 0x0, 0x8, 0x80000000, 0x656f, 0x6, 0x63, 0xfff}}) utime(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x100000000, 0x1ff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) fstat(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {0x1, 0x2}, [{0x2, 0x0, r2}, {0x2, 0x0, r3}, {0x2, 0x2cd2d98c6ea23c65, r5}, {0x2, 0x5, r6}], {0x4, 0x7}, [{0x8, 0x2, r7}], {0x10, 0x1}, {0x20, 0x5}}, 0x4c, 0x2) 06:29:15 executing program 4: 06:29:15 executing program 3: 06:29:15 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) 06:29:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nfsfs\x00') ioctl$VT_WAITACTIVE(r2, 0x5607) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000240)={0xffff, 0x80000001}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000d00)=ANY=[@ANYRES64=r1, @ANYRESOCT=r1, @ANYRESDEC, @ANYPTR64=&(0x7f0000000a00)=ANY=[@ANYRES64=r0, @ANYPTR64=&(0x7f0000000880)=ANY=[@ANYBLOB="9fa75ec4f9522b8303df2f5c3afa27e274d62582d1bf12c46052f29a79fd23a75c39a63ade8f982d6d592a3feb87def942cd946902c2f3a67c60ec1f3a0ac5d0e843a0f1e62b4a003989a15253994e26bc5bf7784f9b474b42d4eaa75a6f3164d5fb9d703df80e43fa92d0bc889b56afab85e4e1cc98e15d2c55754f75d084cdd3119ca91f7f623531efe58fa7d41dcd5fe5771d2c6b1e07600f34105e74c8b9d1b56ec20b8988a95c031d6b7c2a4bce99d6829021e0ed60c8606500bf03872630c63b29d50a0146f048ab8143a2bf21c15d81d6149f64fe959d3314565a6a59223549549704853bb8ea469b48155b3225b7297eb442", @ANYRESDEC=r3, @ANYRES32=r0, @ANYPTR], @ANYBLOB="4306a1f7509bf004be9a0f6bc1e24c2c52e9eaa2d283573e2b27c9d8fce80d0a7c0eeac2f1d604f1044d8aadcb9dda42b590f610767cff5dfe784d705dddeb611f5ae206ee445f94e3ca7eeb6bb4c27e7c939026f43ea61594418d377d6b96918f40baf3228c727770ad9c73bebd4cb6967d6356d1367e3f8893abfca2aab2cc71f5ba8daa82623c6813d70ffc9b4aae7fe26319db9371c228316cce860f5893e92737f9135d721faa82c903c42777e71273128e8b3928c9e9a036ad02be6886ed2ddab04e1e25666d429b017a8f4354abfd10529b", @ANYPTR64, @ANYRESOCT, @ANYPTR64=&(0x7f00000009c0)=ANY=[@ANYRESDEC=r0, @ANYRESHEX=r0]], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRESOCT=r1, @ANYRES32=r1, @ANYRES16=r1, @ANYRESHEX=r3, @ANYBLOB="34f6aa43e0a5e3da3bdca2a9faaa3e6c8cf2ef3a9e2e45da3697c86b58db4130a2850642048d5877baf90c255dc2f284adb7d722604cfa06478d13edf5c92435e6f2c4613e78cd769ce2394499795d40d343a1c5fa6842f8ad71090b8ef556120f76716b8ffc6ea532a3b106040390cbc6cb35ba83b6efcfaf6a9cb9d061bd5d050841dbfef269138e70d43a4799f988c8a3b8c90bfa5a78f6d4c6283ebd6b815ed0563b0a1c160bf2df59e45b1aa1afa829f63c8cbfea24937ca1b71cf10c9f395b82dc286f23098975d1d14dcecc738603b5fb02243e2d964e67d9e91c508cba30", @ANYRESOCT=r1, @ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYRESOCT=r0, @ANYRESDEC=0x0, @ANYRESHEX=0x0]], @ANYRES64]) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x81010}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r4, 0x204, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3c}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x32}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3f}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x73}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x44801) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f00000001c0)={{0x7, 0x5}, {0x1f, 0x6}, 0x2, 0x4, 0x1}) 06:29:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:29:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:29:16 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@mcast1, @empty, @ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x400000000001c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 06:29:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) statx(r2, &(0x7f0000000040)='./file0\x00', 0x1004, 0x40, &(0x7f00000000c0)) 06:29:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x4, 0x1a501) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) ustat(0x0, &(0x7f0000000040)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8040, 0x0) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000100), 0x4) 06:29:16 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x7, &(0x7f0000000040), 0x254) [ 338.468877] ptrace attach of "/root/syz-executor.1"[14097] was attempted by "/root/syz-executor.1"[14099] 06:29:16 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x401, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000100)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x28000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000280)=0x54) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:29:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:29:17 executing program 4: 06:29:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x2) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000040)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:29:17 executing program 1: 06:29:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) r4 = gettid() getresuid(&(0x7f00000023c0)=0x0, &(0x7f0000002400), &(0x7f0000002440)) lstat(&(0x7f00000024c0)='./file0\x00', &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r2, 0x10, &(0x7f0000002580)={0x0, 0x0}) r8 = getuid() lstat(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000002680)=0x0) r11 = getuid() getresgid(&(0x7f00000026c0), &(0x7f0000002700)=0x0, &(0x7f0000002740)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002780)=0x0) fstat(r1, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000002840)=[0xee01, 0xee00, 0xee00, 0x0, 0xee01]) sendmsg$unix(r3, &(0x7f0000002980)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002340)=[{&(0x7f0000000140)="d5060c8922afec66baba1f35362fb5a8918148183896c38c3c6a7bd393bee35a7695b3bb37dc29b1d2e3c73488454141c20640c2bd5ccf537afcbe97b7a6d07fc3a005776ae8586f4237868f39f9f611fbca586f14a6528f3ad7e3641dcb0690bc5126985b5d6a4fac0b817a18257dedc588a2e9a1c10acf262347286e1dc429c2586e615a46033f5bce55fd3b97a00eb86311b9b87bbfef371561ee3af8b7eacbca625d5354b8379547fce69ccadf68", 0xb0}, {&(0x7f0000000200)="6a2ca168b4efcb12177f14007ec18979fb082434ac69c5eaedc52b3c8662d83822a2668b2667c19b3c793571c9a8b4d3c34462da965fbd826bbb2b38be383aee0f3d2296500830e17b1473cfac33643b2caaa1de2a99f4773f4c9b2b574190b03f40f69d6f4cb2d3", 0x68}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="f32acf21cf2c7da433b203c11abceeac9619c792127486d1dd54438bbcb4814ecfe3c6c26f429d055e96711d2b52ba58036eecd3de6be2d389cace191040e981b2f02df6faa9cdfbd73f687cd91cadfe2d4cdec04b718a82e49658ab8847d107854e0f583eb2cb8ebf3b0d9b5efd50ba63fa1d27e522dc332305d839beacca854917fe8b9c1f45a102bb04d03abdf2483d2729c235e2baadf3de0de2b984c27ad8e72c9ec0b2df07ad34d5fa24e86b9092e12a", 0xb3}, {&(0x7f0000001340)="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", 0x1000}], 0x5, &(0x7f0000002880)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x20, 0x1, 0x1, [r1, r0, r0, r2]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x28, 0x1, 0x1, [r0, r0, r2, r0, r2, r2]}], 0xc8, 0x20000811}, 0x4) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:29:17 executing program 4: 06:29:17 executing program 1: 06:29:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = dup3(r0, r0, 0x80000) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000000)=""/7) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) tgkill(r2, 0x0, 0x26) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_NMI(r4, 0xae9a) 06:29:17 executing program 3: 06:29:18 executing program 1: 06:29:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:18 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 06:29:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01008600ddffffffffffff629dff00000000000000000000"]) r3 = dup3(r0, r1, 0x80000) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000040)) 06:29:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040), 0x10) sendto$inet(r0, &(0x7f00000000c0)='_', 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 06:29:18 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x400000, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000140)=0x9) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) accept(r1, &(0x7f0000000000)=@l2, &(0x7f00000000c0)=0x80) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000180)="3e60adc240c9d5ff2ebe19e4055807cb74721666bc5fafee1d16c4c90e96d6b3fcfb39cab70b7878024828f9c52343a92b337486e3eb13436247f7240c3c77db628283370198ecac4e5394b40c221dcb736bbb4d421a33d29c338effda14a72497a516676f2837b65c2cb2ba357da173ee61159f4e2bc4776fe6607bd1", 0x7d) 06:29:18 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x1, 0x0, &(0x7f0000000500)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 06:29:18 executing program 1: syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') 06:29:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xfffffffffffffffc, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r0, 0x80000) write$P9_RMKDIR(r3, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x0, 0x4, 0x5}}, 0x14) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:29:19 executing program 3: socketpair$unix(0x1, 0x20000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7, &(0x7f00000002c0)=0x0) io_submit(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') sendfile(r0, r2, 0x0, 0x33e) 06:29:19 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000000)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="02f3d3038810ad20c55b6eda0f62c7c3598f00afb40914da7a56827bc71a16b119ec834dc57a0c84762d07009b000000007000000000000758"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 06:29:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0fcc"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:29:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80000, 0x0) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f00000000c0)={0x2, 0x1c, 0x0, 0x18, 0x1, 0x80, 0x2, 0xf3, 0xffffffffffffffff}) 06:29:19 executing program 0: r0 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)=']cpuset/Vposix_acl_access!\'\x00', r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:29:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 06:29:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:29:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_procfs(0x0, &(0x7f0000000300)='net/ptype\x00') sendmmsg$unix(r0, &(0x7f0000001a00)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000340)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}], 0x1, 0x0) 06:29:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x1129}) 06:29:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r2, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r2, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000356ffc)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x5, 0xf9000000000000, 0xec51, 0x400, 0x8001, 0xc3, 0x200, 0xffffffffffffc308, 0x9, 0x45, 0x8}, 0xb) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) listen(r3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:29:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 06:29:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r2, 0x0, 0x20000000006) 06:29:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10400, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f00000000c0)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000100)={0x8, 0x0, 0x400, 0x200}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000c911ffff00000000000000000100000000"]) 06:29:20 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x100000002e, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @loopback}, 0xc) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 06:29:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000013000/0x18000)=nil, 0x0, 0xfffffcad, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000005280)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) 06:29:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:29:21 executing program 0: r0 = socket$inet6(0xa, 0x11, 0x8010010000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:29:21 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000140)) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = add_key(&(0x7f0000000580)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)="4136a69b56100b4974e2d192d0fb784e8a28f49e0f1b", 0x16, 0xfffffffffffffffc) prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)='L\x00', 0x0) keyctl$reject(0x13, r4, 0x7f, 0x1, r5) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:29:21 executing program 1: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x80004000000003, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 06:29:21 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f00000001c0), 0x8) 06:29:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000086) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) setsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18, 0x1, 0x0, {0x5}}, 0x18) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000100)={0x1ff, 0xfffffffffffffeff, 0x0, 0x0, 0xfff}) 06:29:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r2, 0x0, 0x20000000006) 06:29:21 executing program 1: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x80004000000003, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 06:29:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000200)={0xb49, 0x20, 0x0, 0x0, &(0x7f0000000040), 0x44, &(0x7f00000000c0)=""/68, 0xba, &(0x7f0000000140)=""/186}) 06:29:22 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af04, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) 06:29:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:29:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x4, 0x3e8, 0x1f8, 0x1f8, 0x0, 0x0, 0xf0, 0x318, 0x318, 0x318, 0x318, 0x318, 0x4, &(0x7f0000000000), {[{{@ipv6={@mcast2, @remote, [0xffffffff, 0x0, 0xffffff00, 0xffffffff], [0xffffff00, 0xff000000, 0xff, 0xffffffff], 'bridge_slave_0\x00', 'nr0\x00', {}, {0xff}, 0x6, 0xf42a, 0x1, 0x40}, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x9}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x15}, @empty, [0xff000000, 0xffffff00, 0xffffffff, 0xffffffff], [0xffffff00, 0xff, 0xffffffff], 'ipddp0\x00', 'team0\x00', {0xff}, {}, 0x7f, 0x1, 0x0, 0x2}, 0x0, 0xc8, 0x108}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0xff, 0x12, "e5043b59459f081c71fe79c93565d689d97047a65a0eb12404eac6cca29a"}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x10000, 0x3, 0xf8000, 0x28}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) listen(r0, 0x4) r1 = msgget$private(0x0, 0x2) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000240)=""/116) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:29:22 executing program 1: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x80004000000003, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 06:29:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x800) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000000c0)={0x1, 0x0, 'client1\x00', 0xffffffff80000000, "86919e582a8628d9", "c8bb1e1d3335dcf3803a86b09862b41f051d9e7d0ff2c4ff6b9c233e39aa4df4", 0xfffffffffffffffa, 0x7}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:29:22 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='useruser\x00', 0x800000002) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x38}, 0xadc12b32) fcntl$addseals(r0, 0x409, 0xa) 06:29:22 executing program 1: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x80004000000003, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 06:29:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3f, &(0x7f0000000000), 0x4) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f00000000c0)=""/176, &(0x7f0000000040)=0xb0) 06:29:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r2, 0x0, 0x20000000006) [ 345.052482] protocol 88fb is buggy, dev hsr_slave_0 [ 345.057986] protocol 88fb is buggy, dev hsr_slave_1 06:29:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:29:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000280)=""/4096) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) 06:29:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40000, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1}, 0x42, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, 'nr0\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xd) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, 0x1c) 06:29:23 executing program 1: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x80004000000003, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 06:29:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local={0x9}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0xffffff94, 0x4}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 06:29:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x50, 0xfff, {"869d6d6e19edcf48fd771ed8112fdf1db5425e42d7d7f9a78e04ee0cd28c898cf7f702104bd793fefd4994c07b15f46be890ea7f7f"}}, {0x0, "24a0d6023f8be9d5494c3e4b421edb2c6c43c334fa86e98df3fbe8616e5f38bad5d6110b76b21313f91e23f5bd8fd5917c8cc04c6e4a26d5760da3e4ee5de4c1a49488add6d00f676b1a44c931fe3a17dd9891979fe73e99c412f0b0289ea3496297bbbba5d7addd779edf0cad9e4172ebbea33490f991"}}, &(0x7f0000000040)=""/30, 0xc9, 0x1e, 0x1}, 0x20) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 06:29:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:29:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) open_by_handle_at(r0, &(0x7f0000000100)={0xaf, 0x4, "d3d74c09c2fa018b851828ddabda1156c36358f09cb4c75c28e4d8a1fe6834041d0431e734ced236511c4929a80bcd88d6e6e7aa03999b4699b3d78e91d34c260f6c67be609477992b36ffeafee34aa6718bfc87491766ff18bb58812c5faed1b676bc2347e7e9a9f6a11d4fd5ebe7fff4a8b0ba3576db378da057e8c6631bbd1060b269baa6627b013614c5a1bb23044643866832381f7907420d6b02867051cbd5ce529bead7"}, 0x10201) r1 = shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffc000/0x4000)=nil) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000500)={'veth1_to_bridge\x00', {0x2, 0x4e24, @local}}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="3f000000000000000a004e20ffffffffff01000000000000000000000000000101010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff30000000000000000000000000000000000000000000001000000010000000a004e243f17e52efe8000000000000000000000000000aa0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="3f00000006000000050000418ed8586a5bab19f500870000003d6a5c4c56e7b3b933bf338e1abd896e844955c7b6e392edb5533dc4779288c0a7e50001b838acafea89012783ebe46690742cf3ce6942e64c29728690ce14bee587872a85a941938024f400d6c47f3bb4b4164f43b14c0ef27ad2967c3007366f36c86bf0ddb44b04496619cc5e1f6abfe3acbe77f0854c3bf94bab67b27f10c3000000000000"]}) r4 = dup(r2) ioctl$TCSETAW(r4, 0x5407, &(0x7f00000003c0)={0x6, 0x80, 0x400, 0x2, 0x8, 0x9, 0x7, 0x81, 0x8, 0x7}) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000400)={{0x2, 0x4e21, @local}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x68, {0x2, 0x4e20, @multicast1}, 'ip6tnl0\x00'}) write$cgroup_type(r4, &(0x7f00000001c0)='threaded\x00', 0x9) gettid() ptrace(0x19, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) 06:29:24 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 06:29:24 executing program 1: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x80004000000003, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 06:29:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x2a}) socket$nl_crypto(0x10, 0x3, 0x15) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x802, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r3, &(0x7f0000000240)={0x90, 0x0, 0x5, {0x3, 0x3, 0x100000001, 0x1, 0x9, 0x2, {0x0, 0x6, 0x2, 0x4, 0x7, 0x6, 0x701, 0x5, 0x5, 0x8, 0x0, r4, r5, 0x3, 0x102}}}, 0x90) 06:29:25 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f8a98c0254584dec645bfb4110bdf3b7ed478ea58097c7ef03f4e00adf33cc302d02ea2f8706"], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) get_mempolicy(&(0x7f0000000680), 0x0, 0x0, &(0x7f0000ff8000/0x4000)=nil, 0x3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000340)={0x8000000009, 'syz0\x00'}) sendmsg$alg(r2, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001340)="9c888eee6c04f8b85fb430c8afc9b758a3ab4557de395e1ab2f50b98c883210f146b8ae8d2565ee7da7c9bc7f5e1f25db8645b2c9923f2cddc15aa42742e34b3ceb165ab4a", 0x45}], 0x1, 0x0, 0x0, 0x4000000}, 0x4000) getdents(0xffffffffffffffff, &(0x7f0000000200)=""/148, 0x94) 06:29:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 347.132452] protocol 88fb is buggy, dev hsr_slave_0 [ 347.137997] protocol 88fb is buggy, dev hsr_slave_1 06:29:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:25 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f8a98c0254584dec645bfb4110bdf3b7ed478ea58097c7ef03f4e00adf33cc302d02ea2f870644"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, 0x0) ioctl$SG_IO(r2, 0x2285, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) get_mempolicy(&(0x7f0000000680), 0x0, 0x0, &(0x7f0000ff8000/0x4000)=nil, 0x3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000340)={0x8000000009, 'syz0\x00'}) sendmsg$alg(r2, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001340)="9c888eee6c04f8b85fb430c8afc9b758a3ab4557de395e1ab2f50b98c883210f146b8ae8d2565ee7da7c9bc7f5e1f25db8645b2c9923f2cddc15aa42742e34b3ceb165ab4a", 0x45}], 0x1, 0x0, 0x0, 0x4000000}, 0x4000) getdents(0xffffffffffffffff, &(0x7f0000000200)=""/148, 0x94) 06:29:25 executing program 1: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x80004000000003, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 06:29:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xc81, 0x800) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000040)={0x0, 0x8b, &(0x7f00000000c0)="a9359d951146abb9e40055640c7b1305f7de5c883624fc689ad05ff28cb9b7c6aaa745c66b3a0415b660ab1023603b66c45e6a68495db3e119f809cc90316f30cca6b5afcbb3cc06023a2969b802032f95577da141459eeae2fb3c15e06493c4f92725d7cd305ac956824ee0be9551e939bb3dec2facea11ed279df16cbabc2ecb81d9f1a598b053057e24"}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:29:26 executing program 1: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x80004000000003, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 06:29:26 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f8a98c0254584dec645bfb4110bdf3b7ed478ea58097c7ef03f4e00adf33cc302d02ea2f8706"], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) get_mempolicy(&(0x7f0000000680), 0x0, 0x0, &(0x7f0000ff8000/0x4000)=nil, 0x3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000340)={0x8000000009, 'syz0\x00'}) sendmsg$alg(r2, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001340)="9c888eee6c04f8b85fb430c8afc9b758a3ab4557de395e1ab2f50b98c883210f146b8ae8d2565ee7da7c9bc7f5e1f25db8645b2c9923f2cddc15aa42742e34b3ceb165ab4a", 0x45}], 0x1, 0x0, 0x0, 0x4000000}, 0x4000) getdents(0xffffffffffffffff, &(0x7f0000000200)=""/148, 0x94) 06:29:26 executing program 1: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x80004000000003, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 06:29:26 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f8a98c0254584dec645bfb4110bdf3b7ed478ea58097c7ef03f4e00adf33cc302d02ea2f8706"], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) get_mempolicy(&(0x7f0000000680), 0x0, 0x0, &(0x7f0000ff8000/0x4000)=nil, 0x3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000340)={0x8000000009, 'syz0\x00'}) sendmsg$alg(r2, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001340)="9c888eee6c04f8b85fb430c8afc9b758a3ab4557de395e1ab2f50b98c883210f146b8ae8d2565ee7da7c9bc7f5e1f25db8645b2c9923f2cddc15aa42742e34b3ceb165ab4a", 0x45}], 0x1, 0x0, 0x0, 0x4000000}, 0x4000) getdents(0xffffffffffffffff, &(0x7f0000000200)=""/148, 0x94) 06:29:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) [ 348.733065] protocol 88fb is buggy, dev hsr_slave_0 [ 348.739173] protocol 88fb is buggy, dev hsr_slave_1 [ 349.053048] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 2554 06:29:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000200)={0x12, 0x98, &(0x7f0000000140)="cfee2a17287dde56f0b91011000c4550953c9e3c59f3f8b71b26c72e2f693e2b08d4d11c8b63ea090aae46fd82fbef2ff63b527789d77db80ba7ea55c1c42b82c42ef4a6541905b29a7c0bcc4b2083144184783262b746ebfb8bd50d0b0fce487c5d7656f49f9bfa10f5cdbaf193a8f657bfecb83b9856d5208ab8a0d0d2fd813bff9eac5e6e3008afcc8090c9fff6f38fb1bcda5eccffa8"}) openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000031003f00000000000000000000ffba1fc15649906b"]) 06:29:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1000000000000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in={0x2, 0x4e22, @empty}], 0x6) 06:29:27 executing program 1: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x80004000000003, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 06:29:27 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f8a98c0254584dec645bfb4110bdf3b7ed478ea58097c7ef03f4e00adf33cc302d02ea2f8706"], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) get_mempolicy(&(0x7f0000000680), 0x0, 0x0, &(0x7f0000ff8000/0x4000)=nil, 0x3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000340)={0x8000000009, 'syz0\x00'}) sendmsg$alg(r2, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001340)="9c888eee6c04f8b85fb430c8afc9b758a3ab4557de395e1ab2f50b98c883210f146b8ae8d2565ee7da7c9bc7f5e1f25db8645b2c9923f2cddc15aa42742e34b3ceb165ab4a", 0x45}], 0x1, 0x0, 0x0, 0x4000000}, 0x4000) getdents(0xffffffffffffffff, &(0x7f0000000200)=""/148, 0x94) 06:29:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:27 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 06:29:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x80, 0x0) getpeername$tipc(r1, &(0x7f0000000040)=@name, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x40, 0xfffffffffffffffa, 0x8004, 0x8, 0x40, 0x0, 0x9, 0x4, r2}, &(0x7f00000001c0)=0x20) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:29:27 executing program 1: socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) [ 349.716493] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 2554 06:29:27 executing program 2: 06:29:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") close(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000006) 06:29:28 executing program 3: 06:29:28 executing program 2: 06:29:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 06:29:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfff}, 0x1c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) dup2(r1, r0) ioctl$TIOCNXCL(r1, 0x540d) listen(r0, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x8, 0x10000, 0x0, 0x1, 0x7}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)={r3, 0x86, "59f32e4edd985c46f9a9e0fbb80bac5a6ca4fa5c1a3dd93d260ebf73b42aae5fc336477e4c1acd748201be2d557f4c97fdfca3026faf4d42262d2c9aed131c8acd0d181deaf8ab8673b05e7e54a956c489b3349fa115dcb6ba369e40df0c868d76a492e9b8222e1e73cb278e6d54626a866363b04160ff203c1535a321f14eb62b41e1e6b0bf"}, &(0x7f0000000240)=0x8e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:29:28 executing program 3: 06:29:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 06:29:28 executing program 2: 06:29:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f00000000c0)={0x6, "9dc34861f7fbdbe1b297c963b3dfb79d7c7f8330a3627bce08c23ed9485e9a02", 0x3, 0x8001, 0x8, 0x40000, 0x2}) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:29:28 executing program 3: [ 350.813104] protocol 88fb is buggy, dev hsr_slave_0 [ 350.819028] protocol 88fb is buggy, dev hsr_slave_1 [ 350.882918] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 2554 06:29:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") close(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000006) 06:29:29 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 06:29:29 executing program 2: 06:29:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:29 executing program 3: 06:29:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="a9d46317300e880fdcccf11d8561490fe8260a3259651cab67fb0b63cfcd911f0ecf5e1dbdbdf89d47532a75ea3b31967dd6", 0x32}, {&(0x7f00000000c0)="1272d19474c66b93c8c9ae503d92f3c1c757d05b2eb3a18f72df4a2e96a979dda242b00d0ed38d68446fa4613a2315572e566aa13ae8db9c9d9692bf64b5de62b09e54e53cf9566afa5f41c4e7bb88d7c37cae6d467f31a7c49b8f0ce1ee592e5f1d5e00234c1de9616141a00271afed581d0eea6978d5410447ff068af5e504125417130901ef0bc140d734567471880abd27c697879ed3df355592491650a30b7f63cb7e37724b8cb3bb72b9c0d0eb8e14da255415be08940d132d4db2037fb5c3976889e2c2f243238c9056df52", 0xcf}, {&(0x7f00000001c0)="44ca19885d43eeae7a2cdd6cb03c2d679fa88d1c87b563e3500358fc4ba7dac14185ef48baad563318a667c38d6b9b5555e441fc0b70a246def1e97b68f9ea4f4b0fba8285de48f3780d1374d9710ee12444dd3071cfe4f22be12b934c7b4d518ff3343b002855578c2e2f473c32412701f114ea4759f047ed564817ea7d04c57a0aa07398974a06e6cf3a8b4d728fe6abcce111a7c01519fef993445109", 0x9e}, {&(0x7f0000000280)="7e3c3882c10a53aff7cc4453969d17a74a3ecef1d90b07afaecd30b03a", 0x1d}], 0x4, &(0x7f0000000300)=[@assoc={0x18, 0x117, 0x4, 0x81}, @op={0x18}, @op={0x18}], 0x48, 0x8000}], 0x1, 0x40) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:29:29 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 06:29:29 executing program 2: 06:29:29 executing program 2: 06:29:29 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 06:29:29 executing program 3: 06:29:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") close(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000006) 06:29:30 executing program 3: 06:29:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:29:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 06:29:30 executing program 2: 06:29:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:30 executing program 3: 06:29:30 executing program 2: 06:29:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@initdev}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000000)=0xe8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:29:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 06:29:31 executing program 2: 06:29:31 executing program 3: 06:29:31 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r0, r2, 0x0, 0x20000000006) 06:29:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 06:29:31 executing program 2: 06:29:31 executing program 3: 06:29:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x8) listen(r0, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:29:31 executing program 2: 06:29:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 06:29:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:31 executing program 3: 06:29:32 executing program 2: 06:29:32 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r0, r2, 0x0, 0x20000000006) 06:29:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 06:29:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) timerfd_create(0xf, 0x80000) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:29:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:32 executing program 3: 06:29:32 executing program 3: 06:29:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:32 executing program 2: 06:29:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) [ 354.812613] protocol 88fb is buggy, dev hsr_slave_0 [ 354.818166] protocol 88fb is buggy, dev hsr_slave_1 06:29:32 executing program 3: 06:29:32 executing program 2: [ 354.873580] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 2554 06:29:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x2, @mcast1, 0x1}, 0x1c) listen(r0, 0x4) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1, 0x40000) write$9p(r1, &(0x7f0000000080)="36fbb6d318f4da52ec5eedb298f9b88bff970bcdb975655c8d4c05f92adf6f551c8ad4828a87c5c4c4e5e6fcefd559eed00c076061f85623612d4d15c96042da8083a019a05f4795a20d22f44c20cd2c51caa0c630afb4ea1be19b81ed07b9e133196a8f6f9ec71364ab9260d9ac21945e034e20c289d8a34bdb69da4fe45aefc214b591d82635783be853572099d50563c81f374f0cb0e6d08422e7f5bcb8589c59301c472f120353e9c7109b70f770dac2efbdfc8624a518bf73f6e2f61e63897c03f54554a19beb18f5541baed7392ac96a5b65cdad463e9f8291fbc0d6f5c9fe3fbfc7f442a38e1b70186a62ce9f32", 0xf1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:29:33 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 06:29:33 executing program 2: 06:29:33 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r0, r2, 0x0, 0x20000000006) 06:29:33 executing program 3: 06:29:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 06:29:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0xf, 0x103, 0x1, {0xff, 0x8001, 0xffff, 0x20}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:29:33 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:33 executing program 3: 06:29:33 executing program 2: 06:29:33 executing program 3: 06:29:34 executing program 2: 06:29:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 06:29:34 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r0, r2, 0x0, 0x20000000006) 06:29:34 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:34 executing program 3: 06:29:34 executing program 2: 06:29:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 06:29:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:29:34 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:34 executing program 3: 06:29:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 06:29:35 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 06:29:35 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1\x00') mknod(&(0x7f0000000300)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0x5e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x83d, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 06:29:35 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r0, r2, 0x0, 0x20000000006) 06:29:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 06:29:35 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000600)={0xffffffffffffffff, &(0x7f00000004c0)="89c9482819611a61cb6422bbc58812", 0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x06\x04\xdc\r') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1000) 06:29:35 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x8, 0x5, [0xcd, 0x5, 0x9194, 0x5, 0x1]}, &(0x7f0000000040)=0x12) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r2, 0x7}, &(0x7f0000000100)=0x8) sendto$inet6(r1, &(0x7f0000000140)="cbaad61fc8bd8cf2c3183e18123ee589298aff037d2a241bc0ff9d07f6268d323c24f7dde03303231f4cf3d4a453002437d1b81677372f91a9e38b39017256b99a1edca22fc0e31b3129fec4816e00b7356b482d827ccd78305feae359e4e1fd6fcb405246668c62c8fdd13aa1832e9a47931bcb041530b438597df0b454e72bb5e3e6cc6fcc02bdb3dd0b8c1e6adc70c35443e7c7ca511dea79138dbddfff74257757ae34bd82c1820665cfdf57b3d0959d9dceb6aaf73f87db5784a287583b67cbf12676953b24997ab5dfdb1ac0c66b78e51d2d", 0xd5, 0x20000800, &(0x7f0000000240)={0xa, 0x4e20, 0xffffffffffffffff, @rand_addr="a1fefde29b21b9f5124a196c7e4287ce", 0x84f}, 0x1c) 06:29:35 executing program 3: openat(0xffffffffffffffff, 0x0, 0x0, 0x100) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x10, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:29:35 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}}, 0x4000) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000680)=0x2000000000000077, 0x4) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000a00)={0xc6d9}, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$9p(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) rt_sigsuspend(0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 06:29:35 executing program 2: r0 = socket(0x10, 0x80003, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff04fd4354c007110000f305010008000600020423dcffdf00", 0x1f) 06:29:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) [ 358.105528] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 358.113336] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 06:29:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x1, @rand_addr, 0x5b}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) readahead(r0, 0xfff, 0x9) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:29:36 executing program 2: 06:29:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:36 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r0, r2, 0x0, 0x20000000006) 06:29:37 executing program 2: 06:29:37 executing program 3: openat(0xffffffffffffffff, 0x0, 0x0, 0x100) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x10, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:29:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:37 executing program 0: 06:29:37 executing program 1: 06:29:37 executing program 2: 06:29:37 executing program 1: 06:29:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x3e8, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:29:37 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r0, r2, 0x0, 0x20000000006) 06:29:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0af51f023c123f3188a070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000a00)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4008af04, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) 06:29:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001480)=ANY=[@ANYBLOB="2c0000001600010400000000000000000a0000001800000014000100fe8800000000000000000000000000008522874cf3495c7952e71dbeaf12289b6c5dd3c1981cb9ad4b2c3e4726170de8530b21ce9d15f95690fd2bbb5c0480e6a9c38628dd525ee3ddd1f11bf738c00b1176f421aea4c4c5acfe42d756f04729cb4cb8fcd342ae39f9b8faabb4e0168e3bea8ca01f3c6332bf27b5dc680e8e06284405ed5e26343a2c7e64db56a036a6e25797a58972264fd078736c5d3631e2c5528b"], 0x1}}, 0x0) 06:29:38 executing program 1: syz_open_dev$sndctrl(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x3, 0x0, [0x0, 0x20000700, 0x200009b0, 0x20000b28], 0x0, 0x0}, 0x78) openat(0xffffffffffffffff, 0x0, 0x0, 0x100) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:29:38 executing program 3: socketpair$unix(0x1, 0x100000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x802102011ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x4, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x4, 0x888, &(0x7f0000000100)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_destroy(r1) 06:29:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x3e8, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:29:38 executing program 2: syz_open_dev$sndctrl(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x3, 0x0, [0x0, 0x20000700, 0x200009b0, 0x20000b28], 0x0, 0x0}, 0x78) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x10, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:29:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:39 executing program 3: r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0) 06:29:39 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r0, r2, 0x0, 0x20000000006) 06:29:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x3e8, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:29:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:29:39 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xecB\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89r\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) 06:29:39 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r0, r2, 0x0, 0x20000000006) 06:29:40 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) r0 = geteuid() setreuid(r0, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000240)={'syz', 0xffffffffffffffff, 0xfeff}, &(0x7f0000000280)='eth0))posix_acl_accesswlan0eth1eth0\x00', 0x0) 06:29:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x3e8, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:29:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:40 executing program 1: semget(0x3, 0x4, 0x200) [ 362.040977] kvm [14887]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000011 data 0x0 [ 362.139153] kvm [14887]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000012 data 0x0 [ 362.155462] kvm [14887]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000013 data 0x0 [ 362.175740] kvm [14887]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000014 data 0x0 [ 362.190980] kvm [14887]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000015 data 0x0 06:29:40 executing program 1: open(0x0, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x80041, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write$P9_RFLUSH(r0, &(0x7f00000001c0)={0x7}, 0x7) 06:29:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) [ 362.353054] kvm [14887]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000016 data 0x0 [ 362.373467] kvm [14887]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000017 data 0x0 [ 362.452527] kvm [14887]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000018 data 0x0 06:29:40 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) [ 362.529130] kvm [14887]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000019 data 0x0 06:29:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x3e8, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 362.635658] kvm [14887]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x4000001a data 0x0 06:29:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x6, 0x0, 0x3}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:29:41 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000040)) 06:29:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:41 executing program 2: timer_create(0x0, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x100) 06:29:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:29:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)="fb", 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 06:29:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x3e8, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:29:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x60}, 0x98) 06:29:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/200, 0x100000131) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000640)={0x1, 'lapb0\x00', 0x1}, 0x18) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x18}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={r3, 0x1}, &(0x7f0000000340)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='illinois\x00', 0x9) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="ffffffffac1414bb000000000000000069703667726530000000000000000000"], 0x1) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:29:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:29:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x3e8, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:29:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_setup(0x4, &(0x7f0000000040)) io_cancel(0x0, 0x0, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:29:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/200, 0x100000131) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000640)={0x1, 'lapb0\x00', 0x1}, 0x18) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x18}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={r3, 0x1}, &(0x7f0000000340)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='illinois\x00', 0x9) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="ffffffffac1414bb000000000000000069703667726530000000000000000000"], 0x1) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:29:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:29:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 06:29:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x3e8, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:29:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:29:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:44 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/200, 0x100000131) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000640)={0x1, 'lapb0\x00', 0x1}, 0x18) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x18}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={r3, 0x1}, &(0x7f0000000340)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='illinois\x00', 0x9) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="ffffffffac1414bb000000000000000069703667726530000000000000000000"], 0x1) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:29:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x3e8, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:29:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:29:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:29:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:29:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:29:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x3e8, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:29:45 executing program 2: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xecB\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89r\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) 06:29:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 06:29:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:45 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/200, 0x100000131) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000640)={0x1, 'lapb0\x00', 0x1}, 0x18) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x18}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={r3, 0x1}, &(0x7f0000000340)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='illinois\x00', 0x9) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="ffffffffac1414bb000000000000000069703667726530000000000000000000"], 0x1) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:29:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x3e8, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 367.932322] protocol 88fb is buggy, dev hsr_slave_0 [ 367.937805] protocol 88fb is buggy, dev hsr_slave_1 06:29:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x0) 06:29:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:29:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 06:29:46 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='/dev/binder#\x00') 06:29:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:46 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af03, &(0x7f0000000900)={0x3f00, 0x0, 0x0, 0x0, 0x0}) 06:29:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 06:29:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x1000, 0x7bfffffc, &(0x7f0000ffb000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget(0xffffffffffffffff, 0x1000, 0x4, &(0x7f0000ffd000/0x1000)=nil) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x3ff, 0x1) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, 0x0) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000200)=0x3f, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x2, 0x8, 0x10001, 0x6, 0x4, 0x1, 0x6, {0x0, @in6={{0xa, 0x4e20, 0x1ff, @ipv4={[], [], @loopback}, 0x7}}, 0x6, 0x80000000, 0x44, 0x6}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r5, 0x9}, &(0x7f00000001c0)=0x8) semop(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) flistxattr(r2, 0x0, 0x0) read$FUSE(r4, &(0x7f00000005c0), 0x1000) 06:29:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x3e8, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:29:47 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/200, 0x100000131) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000640)={0x1, 'lapb0\x00', 0x1}, 0x18) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x18}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={r3, 0x1}, &(0x7f0000000340)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='illinois\x00', 0x9) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="ffffffffac1414bb000000000000000069703667726530000000000000000000"], 0x1) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) 06:29:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffff", 0x9, 0x0, 0x0, 0x0) 06:29:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 369.453334] protocol 88fb is buggy, dev hsr_slave_0 [ 369.459447] protocol 88fb is buggy, dev hsr_slave_1 06:29:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)="fb", 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:29:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffff", 0x9, 0x0, 0x0, 0x0) 06:29:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:29:48 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vhost-vsock\x00', 0x2, 0x0) close(r0) 06:29:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffff", 0x9, 0x0, 0x0, 0x0) 06:29:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x3e8, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:29:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='illinois\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:29:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 06:29:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/200, 0x100000131) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000640)={0x1, 'lapb0\x00', 0x1}, 0x18) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x18}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={r3, 0x1}, &(0x7f0000000340)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='illinois\x00', 0x9) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="ffffffffac1414bb000000000000000069703667726530000000000000000000"], 0x1) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) 06:29:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2c}, 0x3a8}}, 0x0) 06:29:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff8100", 0xe, 0x0, 0x0, 0x0) 06:29:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='illinois\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 370.853411] ================================================================== [ 370.860852] BUG: KMSAN: uninit-value in batadv_interface_tx+0x905/0x1e40 [ 370.867712] CPU: 0 PID: 15185 Comm: syz-executor.4 Not tainted 5.0.0-rc1+ #9 [ 370.875328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.884696] Call Trace: [ 370.887323] dump_stack+0x173/0x1d0 [ 370.891075] kmsan_report+0x12e/0x2a0 [ 370.894902] __msan_warning+0x82/0xf0 [ 370.898721] batadv_interface_tx+0x905/0x1e40 [ 370.903257] ? batadv_softif_is_valid+0xb0/0xb0 [ 370.908028] dev_hard_start_xmit+0x604/0xc40 [ 370.912477] __dev_queue_xmit+0x2e48/0x3b80 [ 370.916854] dev_queue_xmit+0x4b/0x60 [ 370.920667] ? __netdev_pick_tx+0x1260/0x1260 [ 370.925185] packet_sendmsg+0x79bb/0x9760 [ 370.929377] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 370.934598] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 370.940027] ? compat_packet_setsockopt+0x360/0x360 [ 370.945062] __sys_sendto+0x8c4/0xac0 [ 370.948903] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 370.954204] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 370.959672] ? prepare_exit_to_usermode+0x114/0x420 [ 370.964708] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 370.969934] __se_sys_sendto+0x107/0x130 [ 370.974033] __x64_sys_sendto+0x6e/0x90 [ 370.978022] do_syscall_64+0xbc/0xf0 [ 370.981769] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 370.986971] RIP: 0033:0x457e29 [ 370.990183] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 371.009099] RSP: 002b:00007f0dd2ff3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 371.016828] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e29 [ 371.024125] RDX: 000000000000000e RSI: 00000000200001c0 RDI: 0000000000000003 [ 371.031409] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 371.038693] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0dd2ff46d4 [ 371.045974] R13: 00000000004c54f3 R14: 00000000004d93a0 R15: 00000000ffffffff [ 371.053276] [ 371.054912] Uninit was created at: [ 371.058469] kmsan_internal_poison_shadow+0x92/0x150 [ 371.063591] kmsan_kmalloc+0xa6/0x130 [ 371.067409] kmsan_slab_alloc+0xe/0x10 [ 371.071319] __kmalloc_node_track_caller+0xe9e/0xff0 [ 371.076435] __alloc_skb+0x309/0xa20 [ 371.080165] alloc_skb_with_frags+0x1c7/0xac0 [ 371.084683] sock_alloc_send_pskb+0xafd/0x10a0 [ 371.089295] packet_sendmsg+0x6881/0x9760 [ 371.093468] __sys_sendto+0x8c4/0xac0 [ 371.097286] __se_sys_sendto+0x107/0x130 [ 371.101371] __x64_sys_sendto+0x6e/0x90 [ 371.105357] do_syscall_64+0xbc/0xf0 [ 371.109107] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 371.114378] ================================================================== [ 371.121734] Disabling lock debugging due to kernel taint [ 371.127192] Kernel panic - not syncing: panic_on_warn set ... [ 371.133096] CPU: 0 PID: 15185 Comm: syz-executor.4 Tainted: G B 5.0.0-rc1+ #9 [ 371.141674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 371.151038] Call Trace: [ 371.153651] dump_stack+0x173/0x1d0 [ 371.157312] panic+0x3d1/0xb01 [ 371.160987] kmsan_report+0x293/0x2a0 [ 371.164815] __msan_warning+0x82/0xf0 [ 371.168633] batadv_interface_tx+0x905/0x1e40 [ 371.173160] ? batadv_softif_is_valid+0xb0/0xb0 [ 371.177839] dev_hard_start_xmit+0x604/0xc40 [ 371.182294] __dev_queue_xmit+0x2e48/0x3b80 [ 371.186669] dev_queue_xmit+0x4b/0x60 [ 371.190490] ? __netdev_pick_tx+0x1260/0x1260 [ 371.195006] packet_sendmsg+0x79bb/0x9760 [ 371.199188] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 371.204483] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 371.209904] ? compat_packet_setsockopt+0x360/0x360 [ 371.214938] __sys_sendto+0x8c4/0xac0 [ 371.218772] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 371.223982] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 371.229446] ? prepare_exit_to_usermode+0x114/0x420 [ 371.234477] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 371.239690] __se_sys_sendto+0x107/0x130 [ 371.243779] __x64_sys_sendto+0x6e/0x90 [ 371.247773] do_syscall_64+0xbc/0xf0 [ 371.251512] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 371.256708] RIP: 0033:0x457e29 [ 371.259910] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 371.278819] RSP: 002b:00007f0dd2ff3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 371.286538] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e29 [ 371.293811] RDX: 000000000000000e RSI: 00000000200001c0 RDI: 0000000000000003 [ 371.301090] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 371.308386] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0dd2ff46d4 [ 371.315666] R13: 00000000004c54f3 R14: 00000000004d93a0 R15: 00000000ffffffff [ 371.324099] Kernel Offset: disabled [ 371.327725] Rebooting in 86400 seconds..